var-201008-0326
Vulnerability from variot

Heap-based buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted length value in a POST fragment header in a font file. FreeType is prone to multiple remote vulnerabilities, including: Multiple buffer-overflow vulnerabilities A remote code-execution vulnerability Multiple integer-overflow vulnerabilities An attacker can exploit these issues by enticing an unsuspecting victim to open a specially crafted font file. Successful exploits may allow attackers to execute arbitrary code in the context of applications that use the affected library. Failed exploit attempts will likely result in denial-of-service conditions. Versions prior to FreeType 2.4.0 are vulnerable. It can be used to rasterize and map characters into bitmaps and provide support for other font-related businesses.

Background

FreeType is a high-quality and portable font engine.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 media-libs/freetype < 2.4.8 >= 2.4.8

Description

Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All FreeType users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.8"

References

[ 1 ] CVE-2010-1797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1797 [ 2 ] CVE-2010-2497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2497 [ 3 ] CVE-2010-2498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2498 [ 4 ] CVE-2010-2499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2499 [ 5 ] CVE-2010-2500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2500 [ 6 ] CVE-2010-2519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2519 [ 7 ] CVE-2010-2520 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2520 [ 8 ] CVE-2010-2527 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2527 [ 9 ] CVE-2010-2541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2541 [ 10 ] CVE-2010-2805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2805 [ 11 ] CVE-2010-2806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2806 [ 12 ] CVE-2010-2807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2807 [ 13 ] CVE-2010-2808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2808 [ 14 ] CVE-2010-3053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3053 [ 15 ] CVE-2010-3054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3054 [ 16 ] CVE-2010-3311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3311 [ 17 ] CVE-2010-3814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3814 [ 18 ] CVE-2010-3855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3855 [ 19 ] CVE-2011-0226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0226 [ 20 ] CVE-2011-3256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3256 [ 21 ] CVE-2011-3439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3439

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-09.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . ----------------------------------------------------------------------

Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise an application using the library.

For more information: SA40586 SA40816 SA45628 SA46575 SA46839 SA48268

SOLUTION: Apply updated packages via the zypper package manager.

A heap buffer overflow was discovered in the bytecode support. The bytecode support is NOT enabled per default in Mandriva due to previous patent claims, but packages by PLF is affected (CVE-2010-2520).

Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct these issues.

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2498 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2499 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2520 http://savannah.nongnu.org/bugs/index.php?30082 http://savannah.nongnu.org/bugs/index.php?30083 http://savannah.nongnu.org/bugs/index.php?30106 http://savannah.nongnu.org/bugs/index.php?30248 http://savannah.nongnu.org/bugs/index.php?30249 http://savannah.nongnu.org/bugs/index.php?30263 http://savannah.nongnu.org/bugs/index.php?30306 http://savannah.nongnu.org/bugs/index.php?30361

Updated Packages:

Mandriva Linux 2008.0: a350e339a4fe6a22f36657cabbe6141a 2008.0/i586/libfreetype6-2.3.5-2.3mdv2008.0.i586.rpm bc9f891fe8d8a8c714d2534e06ad43d4 2008.0/i586/libfreetype6-devel-2.3.5-2.3mdv2008.0.i586.rpm a50784f5664168dc977a3ddcd493086a 2008.0/i586/libfreetype6-static-devel-2.3.5-2.3mdv2008.0.i586.rpm 1d1dbb9f37f74602796924f7ca63dce8 2008.0/SRPMS/freetype2-2.3.5-2.3mdv2008.0.src.rpm

Mandriva Linux 2008.0/X86_64: 5ab49d2b55215d52399a254cf50a1956 2008.0/x86_64/lib64freetype6-2.3.5-2.3mdv2008.0.x86_64.rpm f820a98378b967322135bb10b75327c5 2008.0/x86_64/lib64freetype6-devel-2.3.5-2.3mdv2008.0.x86_64.rpm 61ff08937d8ae39f41a1851b2b042ff3 2008.0/x86_64/lib64freetype6-static-devel-2.3.5-2.3mdv2008.0.x86_64.rpm 1d1dbb9f37f74602796924f7ca63dce8 2008.0/SRPMS/freetype2-2.3.5-2.3mdv2008.0.src.rpm

Mandriva Linux 2009.0: f017f08c4b65d81140aa847e61c234a4 2009.0/i586/libfreetype6-2.3.7-1.2mdv2009.0.i586.rpm e2a712f6d532fa7cede07ff456b1f659 2009.0/i586/libfreetype6-devel-2.3.7-1.2mdv2009.0.i586.rpm b7b0c9acd3e79d7df842a0b8708386d2 2009.0/i586/libfreetype6-static-devel-2.3.7-1.2mdv2009.0.i586.rpm 2a9fe20c41938453790e8554dd7a38b2 2009.0/SRPMS/freetype2-2.3.7-1.2mdv2009.0.src.rpm

Mandriva Linux 2009.0/X86_64: 06e1c0b0330ea7485f0a1058e3ea410c 2009.0/x86_64/lib64freetype6-2.3.7-1.2mdv2009.0.x86_64.rpm 2e8d45b79ca52ec58b701b058d5042e5 2009.0/x86_64/lib64freetype6-devel-2.3.7-1.2mdv2009.0.x86_64.rpm 73758504e74f747a577ba14f91d1fff6 2009.0/x86_64/lib64freetype6-static-devel-2.3.7-1.2mdv2009.0.x86_64.rpm 2a9fe20c41938453790e8554dd7a38b2 2009.0/SRPMS/freetype2-2.3.7-1.2mdv2009.0.src.rpm

Mandriva Linux 2009.1: df9d47720ebf2d9dcc3574a3b28f1f41 2009.1/i586/libfreetype6-2.3.9-1.3mdv2009.1.i586.rpm 32517c3e3680189ababc2bfb316dcbca 2009.1/i586/libfreetype6-devel-2.3.9-1.3mdv2009.1.i586.rpm 35577f7a2056c88f572f6bd646332b9a 2009.1/i586/libfreetype6-static-devel-2.3.9-1.3mdv2009.1.i586.rpm 2bd93e051bc87216b866f2e342868cda 2009.1/SRPMS/freetype2-2.3.9-1.3mdv2009.1.src.rpm

Mandriva Linux 2009.1/X86_64: 93d370c19ed7db70983a379745fd26c0 2009.1/x86_64/lib64freetype6-2.3.9-1.3mdv2009.1.x86_64.rpm 7f10623f49b55097ac9eafab3b47b0f4 2009.1/x86_64/lib64freetype6-devel-2.3.9-1.3mdv2009.1.x86_64.rpm 739ba87a09510c56db2efddcf7b025a6 2009.1/x86_64/lib64freetype6-static-devel-2.3.9-1.3mdv2009.1.x86_64.rpm 2bd93e051bc87216b866f2e342868cda 2009.1/SRPMS/freetype2-2.3.9-1.3mdv2009.1.src.rpm

Mandriva Linux 2010.0: 6d902cc9de35aa3be96aedc53e42fbc8 2010.0/i586/libfreetype6-2.3.11-1.1mdv2010.0.i586.rpm 15499b1ad5daf5e8eef7bd02081b2b9a 2010.0/i586/libfreetype6-devel-2.3.11-1.1mdv2010.0.i586.rpm ed079e1c8bba12831544e89f41f61902 2010.0/i586/libfreetype6-static-devel-2.3.11-1.1mdv2010.0.i586.rpm 26c3d66563a661b2d5dd4320006608e8 2010.0/SRPMS/freetype2-2.3.11-1.1mdv2010.0.src.rpm

Mandriva Linux 2010.0/X86_64: a74b2d177174752d43977810e821c6c7 2010.0/x86_64/lib64freetype6-2.3.11-1.1mdv2010.0.x86_64.rpm 9c50ecf9f507944ee152f5984a79db8c 2010.0/x86_64/lib64freetype6-devel-2.3.11-1.1mdv2010.0.x86_64.rpm 3522e4b48ea9970bdd6aabfb22aa0edd 2010.0/x86_64/lib64freetype6-static-devel-2.3.11-1.1mdv2010.0.x86_64.rpm 26c3d66563a661b2d5dd4320006608e8 2010.0/SRPMS/freetype2-2.3.11-1.1mdv2010.0.src.rpm

Mandriva Linux 2010.1: 0f19f70a4e6d8c02beab6648c23b8285 2010.1/i586/libfreetype6-2.3.12-1.1mdv2010.1.i586.rpm 5a934ad9a2f448f9329ec6af80333111 2010.1/i586/libfreetype6-devel-2.3.12-1.1mdv2010.1.i586.rpm 241e874e820a0970f98b707b8291c340 2010.1/i586/libfreetype6-static-devel-2.3.12-1.1mdv2010.1.i586.rpm 592e74e5a310612d4e1b8660e94a712b 2010.1/SRPMS/freetype2-2.3.12-1.1mdv2010.1.src.rpm

Mandriva Linux 2010.1/X86_64: 0771262b102961d7edc94575528d5948 2010.1/x86_64/lib64freetype6-2.3.12-1.1mdv2010.1.x86_64.rpm 01f630dde7c5896f9152e2a1d1ad141d 2010.1/x86_64/lib64freetype6-devel-2.3.12-1.1mdv2010.1.x86_64.rpm 9c8e3745e78491cdfb2a039181de7e86 2010.1/x86_64/lib64freetype6-static-devel-2.3.12-1.1mdv2010.1.x86_64.rpm 592e74e5a310612d4e1b8660e94a712b 2010.1/SRPMS/freetype2-2.3.12-1.1mdv2010.1.src.rpm

Corporate 4.0: b47474a48a5374b118a03dedb32675df corporate/4.0/i586/libfreetype6-2.1.10-9.10.20060mlcs4.i586.rpm ddd413cc050cc9bb5b36339b749f784a corporate/4.0/i586/libfreetype6-devel-2.1.10-9.10.20060mlcs4.i586.rpm 96eccead61eb74c0ca706349f27fd318 corporate/4.0/i586/libfreetype6-static-devel-2.1.10-9.10.20060mlcs4.i586.rpm 3d08f8107cc7abab6570adb06b985ea2 corporate/4.0/SRPMS/freetype2-2.1.10-9.10.20060mlcs4.src.rpm

Corporate 4.0/X86_64: 6b01ebbb7476d3cc2d2a469d4250df63 corporate/4.0/x86_64/lib64freetype6-2.1.10-9.10.20060mlcs4.x86_64.rpm 9ace9cf4dee54ad6a78b126f3ff1cdd6 corporate/4.0/x86_64/lib64freetype6-devel-2.1.10-9.10.20060mlcs4.x86_64.rpm 7a17d135bb1d36852c271fa353e50da0 corporate/4.0/x86_64/lib64freetype6-static-devel-2.1.10-9.10.20060mlcs4.x86_64.rpm 3d08f8107cc7abab6570adb06b985ea2 corporate/4.0/SRPMS/freetype2-2.1.10-9.10.20060mlcs4.src.rpm

Mandriva Enterprise Server 5: ab6b886c00b3956805885f42bb480d19 mes5/i586/libfreetype6-2.3.7-1.2mdvmes5.1.i586.rpm 184fc3238d6f761a727a51582d0ff2ff mes5/i586/libfreetype6-devel-2.3.7-1.2mdvmes5.1.i586.rpm b414bb7c2e78d7606a096bcda6ea2730 mes5/i586/libfreetype6-static-devel-2.3.7-1.2mdvmes5.1.i586.rpm d9fefde1ace3f7127c95fffb678b56bc mes5/SRPMS/freetype2-2.3.7-1.2mdvmes5.1.src.rpm

Mandriva Enterprise Server 5/X86_64: 011bff1c7507d1c5b9039f9c48865f5e mes5/x86_64/lib64freetype6-2.3.7-1.2mdvmes5.1.x86_64.rpm 9a0b94b603f3765dc61590af87016b46 mes5/x86_64/lib64freetype6-devel-2.3.7-1.2mdvmes5.1.x86_64.rpm ef94a826eb1218e9f6d027f50c1abad5 mes5/x86_64/lib64freetype6-static-devel-2.3.7-1.2mdvmes5.1.x86_64.rpm d9fefde1ace3f7127c95fffb678b56bc mes5/SRPMS/freetype2-2.3.7-1.2mdvmes5.1.src.rpm

To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com

Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFMQy2YmqjQ0CJFipgRAltfAJ4x+MQOm7pdWHXtx2uj6129UFUHWwCfcRSu ff6oX1VrH4m/hTnNaqDy5Nw= =XCr9 -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

"From 2007 to 2009 vulnerabilities in a typical end-user PC almost doubled from about 220 to 420."

Non-Microsoft software to blame for increase in vulnerabilities affecting typical Windows end-users, read more:

http://secunia.com/gfx/pdf/Secunia_Half_Year_Report_2010.pdf

TITLE: FreeType Multiple Vulnerabilities

SECUNIA ADVISORY ID: SA40586

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40586/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40586

RELEASE DATE: 2010-07-14

DISCUSS ADVISORY: http://secunia.com/advisories/40586/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/40586/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=40586

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Some vulnerabilities have been reported in FreeType, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

The vulnerabilities are caused due to various errors when processing specially crafted font files, which can be exploited to e.g. cause memory corruptions and heap-based buffer overflows by e.g. tricking a user into opening specially crafted fonts in an application using the library.

SOLUTION: Update to version 2.4.0.

PROVIDED AND/OR DISCOVERED BY: Robert Swiecki

ORIGINAL ADVISORY: Robert Swiecki: http://www.swiecki.net/security.html

FreeType: http://savannah.nongnu.org/bugs/index.php?30082 http://savannah.nongnu.org/bugs/index.php?30083 http://savannah.nongnu.org/bugs/index.php?30106 http://savannah.nongnu.org/bugs/index.php?30248 http://savannah.nongnu.org/bugs/index.php?30249 http://savannah.nongnu.org/bugs/index.php?30263 http://savannah.nongnu.org/bugs/index.php?30306 http://savannah.nongnu.org/bugs/index.php?30361

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.

Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Debian Security Advisory DSA-2070-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff July 14, 2010 http://www.debian.org/security/faq

Package : freetype Vulnerability : several Problem type : local(remote) Debian-specific: no CVE Id(s) : CVE-2010-2497 CVE-2010-2498 CVE-2010-2499 CVE-2010-2500 CVE-2010-2519 CVE-2010-2520 CVE-2010-2527

Robert Swiecki discovered several vulnerabilities in the FreeType font library, which could lead to the execution of arbitrary code if a malformed font file is processed.

Also, several buffer overflows were found in the included demo programs.

For the stable distribution (lenny), these problems have been fixed in version 2.3.7-2+lenny2.

For the unstable distribution (sid), these problems have been fixed in version 2.4.0-1.

We recommend that you upgrade your freetype packages.

Upgrade instructions

wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 5.0 alias lenny

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny2.dsc Size/MD5 checksum: 1219 a5930e5dfa3757bed045a67b7ef0e3e2 http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7.orig.tar.gz Size/MD5 checksum: 1567540 c1a9f44fde316470176fd6d66af3a0e8 http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny2.diff.gz Size/MD5 checksum: 36156 f1cb13247588b40f8f6c9d232df7efde

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_alpha.deb Size/MD5 checksum: 775180 d9d1a2680550113aab5a5aa23998458e http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_alpha.deb Size/MD5 checksum: 411954 63d800f83bd77f18b9307cd77b5cfd1d http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_alpha.deb Size/MD5 checksum: 253784 b95be0af80d58e4e0818dd9b66447d9e http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_alpha.udeb Size/MD5 checksum: 296564 6e080492ee03692588c5953b36bade6d

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_amd64.udeb Size/MD5 checksum: 269680 4c9e6efc6c36f0867c74dde033b97ac8 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_amd64.deb Size/MD5 checksum: 223010 5b9c55fc8ef35251ccdc3c1d22b13edd http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_amd64.deb Size/MD5 checksum: 713084 b5933f78399f7d690f786fb7f04d1eca http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_amd64.deb Size/MD5 checksum: 385600 741877f101eef1dd6f77aead47ddbba1

arm architecture (ARM)

http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_arm.deb Size/MD5 checksum: 205134 624b8b38b6cea2d569c70a18a5f78934 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_arm.udeb Size/MD5 checksum: 242180 d7c5020f9cb5417378b80571bc2eccd4 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_arm.deb Size/MD5 checksum: 686080 a12f9cb0b5f76071ed204cfdcc571cd5 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_arm.deb Size/MD5 checksum: 356996 ff79207089cce445fa6d0514156f12cf

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_armel.deb Size/MD5 checksum: 684278 7654ae1ba45138f11c53da2acce6055c http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_armel.deb Size/MD5 checksum: 210040 2d05fa53273572a89c81c9085a291fee http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_armel.udeb Size/MD5 checksum: 236524 727d731977efad369b51fdc28d42bade http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_armel.deb Size/MD5 checksum: 353412 0bd84857e81e20c777cfaa5cf75532f2

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_hppa.deb Size/MD5 checksum: 390130 633e25d7f8c8c618d9bae093ccb82ce3 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_hppa.deb Size/MD5 checksum: 226818 cddac3930a33e08d60652f33c9a74951 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_hppa.deb Size/MD5 checksum: 724826 9b77d359086e5379ded04c10e2acd20e http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_hppa.udeb Size/MD5 checksum: 273756 4e144120db5dcbf29368b95a783e55ca

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_i386.deb Size/MD5 checksum: 198154 db88552ea82caf3939e7b0cf50aaacd6 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_i386.deb Size/MD5 checksum: 369100 303fa098f2a6ae9b96dda6911f0bd7fb http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_i386.deb Size/MD5 checksum: 681856 df21b1a3835e262d844f60f9da27b279 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_i386.udeb Size/MD5 checksum: 254120 bfb155340e5d588d06f09901b508661b

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_ia64.deb Size/MD5 checksum: 530172 3eb3af7df07000f3f77046c21476d336 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_ia64.udeb Size/MD5 checksum: 415500 a7790020bc8e89e29d22ba21de275386 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_ia64.deb Size/MD5 checksum: 331586 c0c579a4f47c6239c33cf1b139850d1c http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_ia64.deb Size/MD5 checksum: 876158 52006540c63793635d2dcac9f8179dbf

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_mips.deb Size/MD5 checksum: 716244 e62cde7460caa83b189326abbe6a5347 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_mips.deb Size/MD5 checksum: 370118 606f0b24f3694f40eb5331e8d74c4f3b http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_mips.deb Size/MD5 checksum: 215180 33b08b6b36a20501276e657c3613701e http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_mips.udeb Size/MD5 checksum: 253874 fe4977d926f17b3cbc338ea9926fec40

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_mipsel.udeb Size/MD5 checksum: 254212 58be71c203785b01889176e8b028afac http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_mipsel.deb Size/MD5 checksum: 215322 f376b04c5b8450a03b7299a86cc4a586 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_mipsel.deb Size/MD5 checksum: 369756 412a79e35817f664f76dcaab0df63a59 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_mipsel.deb Size/MD5 checksum: 716552 3bc89b0f776eaaf3fcd5ec8f6373b599

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_powerpc.deb Size/MD5 checksum: 379634 a6f5c6e8ff755639559e55973ec1074d http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_powerpc.deb Size/MD5 checksum: 708420 6596bcb33887463503ad0507b216e4ed http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_powerpc.deb Size/MD5 checksum: 233050 40ee5ec08547be283b808d3afd5f97ba http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_powerpc.udeb Size/MD5 checksum: 262690 ed1fff07f9e2f763ca481b2f8599e4af

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_s390.deb Size/MD5 checksum: 383824 3fbd3dc038b0ac35b961a964cb1147e6 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_s390.deb Size/MD5 checksum: 225144 04291aff7589607427d175721aafe8c3 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_s390.udeb Size/MD5 checksum: 268070 d565627ddbf45d36920a27b8f42c1f55 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_s390.deb Size/MD5 checksum: 698596 f161a20932cbdbb2ccf4d3a30a555231

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_sparc.deb Size/MD5 checksum: 351162 9f308ff70921739fffbbfe9fca486a87 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_sparc.deb Size/MD5 checksum: 679330 4bee549927cdfc3b52fc62a5f16b3d49 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_sparc.udeb Size/MD5 checksum: 235344 ed806b039d7d8868ae9f7c89fe794629 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_sparc.deb Size/MD5 checksum: 200794 49a26fa64c57498279481a4786919055

These files will probably be moved into the stable distribution on its next update.

For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show ' and http://packages.debian.org/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkw+GCUACgkQXm3vHE4uylrkywCgy9GpS2XDmy5Y+pj3JOVAwpFs mWwAn1lQsDqPntOyBssbJ901IHmL8FW/ =Y+AX -----END PGP SIGNATURE-----

Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-963-1 July 20, 2010 freetype vulnerabilities CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2520, CVE-2010-2527 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: libfreetype6 2.1.10-1ubuntu2.7

Ubuntu 8.04 LTS: libfreetype6 2.3.5-1ubuntu4.8.04.3

Ubuntu 9.04: libfreetype6 2.3.9-4ubuntu0.2

Ubuntu 9.10: libfreetype6 2.3.9-5ubuntu0.1

Ubuntu 10.04 LTS: libfreetype6 2.3.11-1ubuntu2.1

After a standard system update you need to restart your session to make all the necessary changes.

Details follow:

Robert Święcki discovered that FreeType did not correctly handle certain malformed font files.

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.7.diff.gz
  Size/MD5:    66378 53a1e74f47f7370e6cedfd49ef33f82a
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.7.dsc
  Size/MD5:      719 4f1ab392b150b45f00d7084a2fda2e3f
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz
  Size/MD5:  1323617 adf145ce51196ad1b3054d5fb032efe6

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_amd64.deb
  Size/MD5:   717700 ef25a872834db5b57de8cba1b9d198bb
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_amd64.deb
  Size/MD5:   440434 6f785a8660ca70a43e36157b9d5db23a
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_amd64.deb
  Size/MD5:   133890 558c68a334e4bb3ebbf9bb2058234d17
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_amd64.udeb
  Size/MD5:   251848 1cf31177a65df3bb23712a9620937724

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_i386.deb
  Size/MD5:   677528 9551dffd9a301d368c799a38f7161bb4
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_i386.deb
  Size/MD5:   415952 5605ecc4398f4e1c5fa8822233b36e9b
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_i386.deb
  Size/MD5:   117280 bb7fd6d1f7eb762cf355d8c34c3da705
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_i386.udeb
  Size/MD5:   227420 27670bac197089a9588b7167679e7f05

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_powerpc.deb
  Size/MD5:   708556 09c6d8c9859b29f777e017d4532d7d6b
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_powerpc.deb
  Size/MD5:   430594 56625ca1fa70f5859a8e293a98421547
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_powerpc.deb
  Size/MD5:   134270 ef77dec93e203f782865a3142d88c180
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_powerpc.udeb
  Size/MD5:   241644 b140c31ea68f78e54096ad60e1b214d0

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_sparc.deb
  Size/MD5:   683840 184e946cc8d89d1d169b4047e27c92b0
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_sparc.deb
  Size/MD5:   411518 a420b09b4f205bf6e55e7aa4782c88fc
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_sparc.deb
  Size/MD5:   120116 9c8db36770be6466ef897314ea4abc4b
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_sparc.udeb
  Size/MD5:   222590 905398b9656ebc72cc70b7bdca894ab2

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.3.diff.gz
  Size/MD5:    37126 04fe68272c3a06e116a13e89f1ea4f13
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.3.dsc
  Size/MD5:      907 b46efc68ee637cb27c2a76d4594b5615
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz
  Size/MD5:  1536077 4a5bdbe1ab92f3fe4c4816f9934a5ec2

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_amd64.deb
  Size/MD5:   694110 b35305e27ad2531fd774c19748efde7b
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_amd64.deb
  Size/MD5:   361814 cec5f15ce8a397d8212f764ff7e25f0b
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_amd64.deb
  Size/MD5:   221334 56fd8a5204e014256105d1e7d833f275
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_amd64.udeb
  Size/MD5:   258230 21b232b84b12f335843504b49d9ff284

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_i386.deb
  Size/MD5:   663244 3f15ca19cbe6fc05840409958cea65b1
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_i386.deb
  Size/MD5:   346772 99afdc331b475c43beda28d4459ff4e5
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_i386.deb
  Size/MD5:   201222 d8487d4840b48cc60370daddc3fc61ab
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_i386.udeb
  Size/MD5:   243290 a9a85de7d9467d99e5fec169bfaa9908

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_lpia.deb
  Size/MD5:   665008 d19873caab8d82d40d046cf98350fb98
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_lpia.deb
  Size/MD5:   346972 580b60a5a20371df70d770e5b45d3d67
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_lpia.deb
  Size/MD5:   205460 dadb0d5ffc952504953c15d41d0a2356
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_lpia.udeb
  Size/MD5:   244160 d60ef9b4abdb4d345c382c3950075544

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_powerpc.deb
  Size/MD5:   687172 978bb494ab76f8a150dc9f1886df2873
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_powerpc.deb
  Size/MD5:   357724 f6c2693b012c775e7f85bea30e7d6ac7
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_powerpc.deb
  Size/MD5:   235556 7c13b39c41718a3e7e594a08a9c42fd9
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_powerpc.udeb
  Size/MD5:   254440 80ad8bcba1a39760e217dc91f447aacd

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_sparc.deb
  Size/MD5:   657974 d1d6d8ab63f4e6624b1c7b69756d02f9
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_sparc.deb
  Size/MD5:   331648 8b2df436ad35d4c71c90ebfe1ed86c5d
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_sparc.deb
  Size/MD5:   199746 4da2f86265e6a7714fbe0bde32f22154
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_sparc.udeb
  Size/MD5:   227682 dcf258655d624daa833a315fa68af6ae

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.2.diff.gz
  Size/MD5:    39290 799e4e568b9806952f927c4b3a896f87
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.2.dsc
  Size/MD5:     1311 ea7ece62a87ca6a90244d4a419ac6259
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz
  Size/MD5:  1624314 7b2ab681f1a436876ed888041204e478

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_amd64.deb
  Size/MD5:   729182 0db366c000c726419ef46d0d2047adcd
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_amd64.udeb
  Size/MD5:   272744 96613f4e2ed3cc1217c9ac9ad2e8f8fa
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_amd64.deb
  Size/MD5:   406484 9580234639381beaf1e1e0ba1707b7e5
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_amd64.deb
  Size/MD5:   226422 89ab56c75fbe22efb8140ca82960ddfd

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_i386.deb
  Size/MD5:   697534 1cf3d4991a00804ea20d7898cfddd6ca
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_i386.udeb
  Size/MD5:   257702 f96e5175f5ebfb858718498a5ac62971
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_i386.deb
  Size/MD5:   391938 509d532cba962f210ee2223d51f7f001
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_i386.deb
  Size/MD5:   198728 7930d58edf1ab1c3380e102b82ac5170

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_lpia.deb
  Size/MD5:   698598 a88f33a3010d4b7f8d331dd0346b22d4
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_lpia.udeb
  Size/MD5:   257644 6aed18309e225f9b1413f5c85696d725
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_lpia.deb
  Size/MD5:   392384 40c1a93c1b72421ca40f0a7b80f91882
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_lpia.deb
  Size/MD5:   201552 a9d7be5b254bead82386687714cf778e

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_powerpc.deb
  Size/MD5:   719872 60ff1a115a7254f82b8d80b6c6ef6b74
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_powerpc.udeb
  Size/MD5:   265648 72e68838b98843ff0515af3b854065f0
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_powerpc.deb
  Size/MD5:   399740 ce2b8574754fb9a6c08bfdff0f3b8aa4
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_powerpc.deb
  Size/MD5:   227856 fa508302d46bb73c1b2a13aa11871239

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_sparc.deb
  Size/MD5:   689132 c3d269891e090d405b2cf7da96e77341
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_sparc.udeb
  Size/MD5:   238116 7487d5f6c08361212430bca6261ef016
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_sparc.deb
  Size/MD5:   371970 95d02ed537411018ac66a3a91bc82093
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_sparc.deb
  Size/MD5:   201374 5c0f80146fd1366e88c75fd427b04f56

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.1.diff.gz
  Size/MD5:    38847 6694e4319b4b87a7366381ff0f4066ca
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.1.dsc
  Size/MD5:     1311 4aacd927d22517066aa795b0b4637c57
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz
  Size/MD5:  1624314 7b2ab681f1a436876ed888041204e478

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_amd64.deb
  Size/MD5:   730814 04cbd59abf8eb133c93b5052881758c5
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_amd64.udeb
  Size/MD5:   274918 10491ab571ad8cc4314b53ae3a905809
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_amd64.deb
  Size/MD5:   408744 d9ed733aef1661ebe41bbc7cbf2c4f82
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_amd64.deb
  Size/MD5:   230716 be893e6cffe7985b67d8cfa4a52ed99d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_i386.deb
  Size/MD5:   696776 9d749fe8de579cb210a0da29681ef8f0
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_i386.udeb
  Size/MD5:   258496 1fdd1a45327b4289e58fae36a93a6de7
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_i386.deb
  Size/MD5:   393238 5a0daf57499a91de25f76ccea6274279
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_i386.deb
  Size/MD5:   195654 d7f4aafc59c8d61608ff6469356945d3

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_lpia.deb
  Size/MD5:   699162 446907e7a2853e3e27ad182fc87dd763
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_lpia.udeb
  Size/MD5:   259118 7d849cb8ef0ecafcacd8805aa5704f21
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_lpia.deb
  Size/MD5:   393668 9d9b9fcffa4bf4551b7f82a8a817b967
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_lpia.deb
  Size/MD5:   198448 5a680f80d2ae1815a4ab891cfeab51c9

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_powerpc.deb
  Size/MD5:   719470 dc2557d025bf350eca70fb9b12e77a72
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_powerpc.udeb
  Size/MD5:   264240 017ed182ca776de01b1f4a31c28807f3
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_powerpc.deb
  Size/MD5:   398432 673f831700bd5078dab940620328d16d
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_powerpc.deb
  Size/MD5:   203786 ad1d3625e2712b5290c1abdcf46c556f

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_sparc.deb
  Size/MD5:   690882 474956a99bd530921143a5deaedb922a
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_sparc.udeb
  Size/MD5:   240326 43beb7cf66c7e9473280672381d539b2
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_sparc.deb
  Size/MD5:   374390 636de364e467d9400a8237ef636b5bb4
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_sparc.deb
  Size/MD5:   195772 0152eff0742d67f470d6a7e5d79ba410

Updated packages for Ubuntu 10.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.1.diff.gz
  Size/MD5:    37792 91c5ee03d36da51a835976e0ff1c688e
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.1.dsc
  Size/MD5:     1313 34b2898a751164cadbd59572bf0eacc8
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11.orig.tar.gz
  Size/MD5:  1709600 5aa22c0bc6aa3815b40a309ead2b9d1b

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_amd64.deb
  Size/MD5:   739366 b8e244fef49b2422e180b5fc37d4fc7b
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_amd64.udeb
  Size/MD5:   277296 09c42186549e22f61dedc77f162bade9
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_amd64.deb
  Size/MD5:   434322 e62e542678e479a90938357c14f0a86a
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_amd64.deb
  Size/MD5:   221370 39c8dcc460781359a5283df0aba0792d

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_i386.deb
  Size/MD5:   704664 64c3751c6f9341a4bd432cccc4d611ae
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_i386.udeb
  Size/MD5:   260696 636de26225eae8f7c480738545ecaeae
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_i386.deb
  Size/MD5:   418488 db37df9fc07ace0ef2ded4d9a7a91637
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_i386.deb
  Size/MD5:   188672 cc48be4e042eb3215c50bec8ed566a91

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_powerpc.deb
  Size/MD5:   727760 c1f31e0952484cb3a154c30d8efabe2e
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_powerpc.udeb
  Size/MD5:   266454 89a1057d4e013fae1c7265199a3b6627
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_powerpc.deb
  Size/MD5:   423818 28a622d650c3c9e0db13a20f1d69acb1
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_powerpc.deb
  Size/MD5:   196646 44a6cb7e6084c96fb95e36723e187b56

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_sparc.deb
  Size/MD5:   707062 4a3a0b8a2b1a3e3d19a219ebef461380
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_sparc.udeb
  Size/MD5:   250700 e827e5ab700b21f343e44a4da45253b7
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_sparc.deb
  Size/MD5:   407810 423b481bec4b66ec2375c34a6ce4e153
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_sparc.deb
  Size/MD5:   198278 0c059b0b2d188a61c50ea61aeededad8

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201008-0326",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "freetype",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "freetype",
        "version": "2.4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "6.06"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "9.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "9.10"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "8.04"
      },
      {
        "model": "mac os x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.6.5"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "10.04"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "freetype",
        "version": "2.3.4"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "freetype",
        "version": "2.3.6"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "freetype",
        "version": "2.3.5"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "freetype",
        "version": "2.3.9"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "opensolaris",
        "scope": null,
        "trust": 0.8,
        "vendor": "oracle",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "8"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "9"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0 (x64)"
      },
      {
        "model": "turbolinux client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2008"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11 (x64)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "rhel desktop workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freetype",
        "version": "2.3.11"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freetype",
        "version": "2.3.12"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freetype",
        "version": "2.3.8"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freetype",
        "version": "2.3.7"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freetype",
        "version": "2.3.10"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "freetype",
        "version": "2.3.2"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.2"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "aura conferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux enterprise sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.1.10"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1.1"
      },
      {
        "model": "intuity audix lx r1.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "5"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.2.10"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.3.3"
      },
      {
        "model": "messaging storage server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "intuity audix lx sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "freetype",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "intuity audix lx sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "15.0"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "messaging storage server mm3.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "messaging storage server",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "16.0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.1.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "aura session manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.1"
      },
      {
        "model": "message networking",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.1"
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "16.1"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.5"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "1.3.1"
      },
      {
        "model": "cms server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "16.2"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.0.6"
      },
      {
        "model": "ir",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "message networking mn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.2.1"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.1.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0.3"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "messaging storage server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.2"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20090"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "aura system platform sp1.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "enterprise server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "5"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.1"
      },
      {
        "model": "aura session manager sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.0"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "freetype",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freetype",
        "version": "2.0.9"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "41663"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.6.5",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Robert Swiecki\u203b robert@swiecki.net",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2010-2519",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2010-2519",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-45124",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-2519",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201008-197",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-45124",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2010-2519",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Heap-based buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted length value in a POST fragment header in a font file. FreeType is prone to multiple remote vulnerabilities, including:\nMultiple buffer-overflow vulnerabilities\nA remote code-execution vulnerability\nMultiple integer-overflow vulnerabilities\nAn attacker can exploit these issues by enticing an unsuspecting victim to open a specially crafted font file. \nSuccessful exploits may allow attackers to execute arbitrary code in the context of applications that use the affected library. Failed exploit attempts will likely result in denial-of-service conditions. \nVersions prior to FreeType 2.4.0 are vulnerable. It can be used to rasterize and map characters into bitmaps and provide support for other font-related businesses. \n\nBackground\n==========\n\nFreeType is a high-quality and portable font engine. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  media-libs/freetype          \u003c 2.4.8                    \u003e= 2.4.8\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in FreeType. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll FreeType users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=media-libs/freetype-2.4.8\"\n\nReferences\n==========\n\n[  1 ] CVE-2010-1797\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1797\n[  2 ] CVE-2010-2497\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2497\n[  3 ] CVE-2010-2498\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2498\n[  4 ] CVE-2010-2499\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2499\n[  5 ] CVE-2010-2500\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2500\n[  6 ] CVE-2010-2519\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2519\n[  7 ] CVE-2010-2520\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2520\n[  8 ] CVE-2010-2527\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2527\n[  9 ] CVE-2010-2541\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2541\n[ 10 ] CVE-2010-2805\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2805\n[ 11 ] CVE-2010-2806\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2806\n[ 12 ] CVE-2010-2807\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2807\n[ 13 ] CVE-2010-2808\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2808\n[ 14 ] CVE-2010-3053\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3053\n[ 15 ] CVE-2010-3054\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3054\n[ 16 ] CVE-2010-3311\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3311\n[ 17 ] CVE-2010-3814\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3814\n[ 18 ] CVE-2010-3855\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3855\n[ 19 ] CVE-2011-0226\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0226\n[ 20 ] CVE-2011-3256\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3256\n[ 21 ] CVE-2011-3439\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3439\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201201-09.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. This fixes some\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service) or compromise an application using the\nlibrary. \n\nFor more information:\nSA40586\nSA40816\nSA45628\nSA46575\nSA46839\nSA48268\n\nSOLUTION:\nApply updated packages via the zypper package manager. \n \n A heap buffer overflow was discovered in the bytecode support. The\n bytecode support is NOT enabled per default in Mandriva due to previous\n patent claims, but packages by PLF is affected (CVE-2010-2520). \n \n Packages for 2008.0 and 2009.0 are provided as of the Extended\n Maintenance Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026products_id=490\n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2497\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2498\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2499\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2500\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2519\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2520\n http://savannah.nongnu.org/bugs/index.php?30082\n http://savannah.nongnu.org/bugs/index.php?30083\n http://savannah.nongnu.org/bugs/index.php?30106\n http://savannah.nongnu.org/bugs/index.php?30248\n http://savannah.nongnu.org/bugs/index.php?30249\n http://savannah.nongnu.org/bugs/index.php?30263\n http://savannah.nongnu.org/bugs/index.php?30306\n http://savannah.nongnu.org/bugs/index.php?30361\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n a350e339a4fe6a22f36657cabbe6141a  2008.0/i586/libfreetype6-2.3.5-2.3mdv2008.0.i586.rpm\n bc9f891fe8d8a8c714d2534e06ad43d4  2008.0/i586/libfreetype6-devel-2.3.5-2.3mdv2008.0.i586.rpm\n a50784f5664168dc977a3ddcd493086a  2008.0/i586/libfreetype6-static-devel-2.3.5-2.3mdv2008.0.i586.rpm \n 1d1dbb9f37f74602796924f7ca63dce8  2008.0/SRPMS/freetype2-2.3.5-2.3mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 5ab49d2b55215d52399a254cf50a1956  2008.0/x86_64/lib64freetype6-2.3.5-2.3mdv2008.0.x86_64.rpm\n f820a98378b967322135bb10b75327c5  2008.0/x86_64/lib64freetype6-devel-2.3.5-2.3mdv2008.0.x86_64.rpm\n 61ff08937d8ae39f41a1851b2b042ff3  2008.0/x86_64/lib64freetype6-static-devel-2.3.5-2.3mdv2008.0.x86_64.rpm \n 1d1dbb9f37f74602796924f7ca63dce8  2008.0/SRPMS/freetype2-2.3.5-2.3mdv2008.0.src.rpm\n\n Mandriva Linux 2009.0:\n f017f08c4b65d81140aa847e61c234a4  2009.0/i586/libfreetype6-2.3.7-1.2mdv2009.0.i586.rpm\n e2a712f6d532fa7cede07ff456b1f659  2009.0/i586/libfreetype6-devel-2.3.7-1.2mdv2009.0.i586.rpm\n b7b0c9acd3e79d7df842a0b8708386d2  2009.0/i586/libfreetype6-static-devel-2.3.7-1.2mdv2009.0.i586.rpm \n 2a9fe20c41938453790e8554dd7a38b2  2009.0/SRPMS/freetype2-2.3.7-1.2mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n 06e1c0b0330ea7485f0a1058e3ea410c  2009.0/x86_64/lib64freetype6-2.3.7-1.2mdv2009.0.x86_64.rpm\n 2e8d45b79ca52ec58b701b058d5042e5  2009.0/x86_64/lib64freetype6-devel-2.3.7-1.2mdv2009.0.x86_64.rpm\n 73758504e74f747a577ba14f91d1fff6  2009.0/x86_64/lib64freetype6-static-devel-2.3.7-1.2mdv2009.0.x86_64.rpm \n 2a9fe20c41938453790e8554dd7a38b2  2009.0/SRPMS/freetype2-2.3.7-1.2mdv2009.0.src.rpm\n\n Mandriva Linux 2009.1:\n df9d47720ebf2d9dcc3574a3b28f1f41  2009.1/i586/libfreetype6-2.3.9-1.3mdv2009.1.i586.rpm\n 32517c3e3680189ababc2bfb316dcbca  2009.1/i586/libfreetype6-devel-2.3.9-1.3mdv2009.1.i586.rpm\n 35577f7a2056c88f572f6bd646332b9a  2009.1/i586/libfreetype6-static-devel-2.3.9-1.3mdv2009.1.i586.rpm \n 2bd93e051bc87216b866f2e342868cda  2009.1/SRPMS/freetype2-2.3.9-1.3mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n 93d370c19ed7db70983a379745fd26c0  2009.1/x86_64/lib64freetype6-2.3.9-1.3mdv2009.1.x86_64.rpm\n 7f10623f49b55097ac9eafab3b47b0f4  2009.1/x86_64/lib64freetype6-devel-2.3.9-1.3mdv2009.1.x86_64.rpm\n 739ba87a09510c56db2efddcf7b025a6  2009.1/x86_64/lib64freetype6-static-devel-2.3.9-1.3mdv2009.1.x86_64.rpm \n 2bd93e051bc87216b866f2e342868cda  2009.1/SRPMS/freetype2-2.3.9-1.3mdv2009.1.src.rpm\n\n Mandriva Linux 2010.0:\n 6d902cc9de35aa3be96aedc53e42fbc8  2010.0/i586/libfreetype6-2.3.11-1.1mdv2010.0.i586.rpm\n 15499b1ad5daf5e8eef7bd02081b2b9a  2010.0/i586/libfreetype6-devel-2.3.11-1.1mdv2010.0.i586.rpm\n ed079e1c8bba12831544e89f41f61902  2010.0/i586/libfreetype6-static-devel-2.3.11-1.1mdv2010.0.i586.rpm \n 26c3d66563a661b2d5dd4320006608e8  2010.0/SRPMS/freetype2-2.3.11-1.1mdv2010.0.src.rpm\n\n Mandriva Linux 2010.0/X86_64:\n a74b2d177174752d43977810e821c6c7  2010.0/x86_64/lib64freetype6-2.3.11-1.1mdv2010.0.x86_64.rpm\n 9c50ecf9f507944ee152f5984a79db8c  2010.0/x86_64/lib64freetype6-devel-2.3.11-1.1mdv2010.0.x86_64.rpm\n 3522e4b48ea9970bdd6aabfb22aa0edd  2010.0/x86_64/lib64freetype6-static-devel-2.3.11-1.1mdv2010.0.x86_64.rpm \n 26c3d66563a661b2d5dd4320006608e8  2010.0/SRPMS/freetype2-2.3.11-1.1mdv2010.0.src.rpm\n\n Mandriva Linux 2010.1:\n 0f19f70a4e6d8c02beab6648c23b8285  2010.1/i586/libfreetype6-2.3.12-1.1mdv2010.1.i586.rpm\n 5a934ad9a2f448f9329ec6af80333111  2010.1/i586/libfreetype6-devel-2.3.12-1.1mdv2010.1.i586.rpm\n 241e874e820a0970f98b707b8291c340  2010.1/i586/libfreetype6-static-devel-2.3.12-1.1mdv2010.1.i586.rpm \n 592e74e5a310612d4e1b8660e94a712b  2010.1/SRPMS/freetype2-2.3.12-1.1mdv2010.1.src.rpm\n\n Mandriva Linux 2010.1/X86_64:\n 0771262b102961d7edc94575528d5948  2010.1/x86_64/lib64freetype6-2.3.12-1.1mdv2010.1.x86_64.rpm\n 01f630dde7c5896f9152e2a1d1ad141d  2010.1/x86_64/lib64freetype6-devel-2.3.12-1.1mdv2010.1.x86_64.rpm\n 9c8e3745e78491cdfb2a039181de7e86  2010.1/x86_64/lib64freetype6-static-devel-2.3.12-1.1mdv2010.1.x86_64.rpm \n 592e74e5a310612d4e1b8660e94a712b  2010.1/SRPMS/freetype2-2.3.12-1.1mdv2010.1.src.rpm\n\n Corporate 4.0:\n b47474a48a5374b118a03dedb32675df  corporate/4.0/i586/libfreetype6-2.1.10-9.10.20060mlcs4.i586.rpm\n ddd413cc050cc9bb5b36339b749f784a  corporate/4.0/i586/libfreetype6-devel-2.1.10-9.10.20060mlcs4.i586.rpm\n 96eccead61eb74c0ca706349f27fd318  corporate/4.0/i586/libfreetype6-static-devel-2.1.10-9.10.20060mlcs4.i586.rpm \n 3d08f8107cc7abab6570adb06b985ea2  corporate/4.0/SRPMS/freetype2-2.1.10-9.10.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 6b01ebbb7476d3cc2d2a469d4250df63  corporate/4.0/x86_64/lib64freetype6-2.1.10-9.10.20060mlcs4.x86_64.rpm\n 9ace9cf4dee54ad6a78b126f3ff1cdd6  corporate/4.0/x86_64/lib64freetype6-devel-2.1.10-9.10.20060mlcs4.x86_64.rpm\n 7a17d135bb1d36852c271fa353e50da0  corporate/4.0/x86_64/lib64freetype6-static-devel-2.1.10-9.10.20060mlcs4.x86_64.rpm \n 3d08f8107cc7abab6570adb06b985ea2  corporate/4.0/SRPMS/freetype2-2.1.10-9.10.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n ab6b886c00b3956805885f42bb480d19  mes5/i586/libfreetype6-2.3.7-1.2mdvmes5.1.i586.rpm\n 184fc3238d6f761a727a51582d0ff2ff  mes5/i586/libfreetype6-devel-2.3.7-1.2mdvmes5.1.i586.rpm\n b414bb7c2e78d7606a096bcda6ea2730  mes5/i586/libfreetype6-static-devel-2.3.7-1.2mdvmes5.1.i586.rpm \n d9fefde1ace3f7127c95fffb678b56bc  mes5/SRPMS/freetype2-2.3.7-1.2mdvmes5.1.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n 011bff1c7507d1c5b9039f9c48865f5e  mes5/x86_64/lib64freetype6-2.3.7-1.2mdvmes5.1.x86_64.rpm\n 9a0b94b603f3765dc61590af87016b46  mes5/x86_64/lib64freetype6-devel-2.3.7-1.2mdvmes5.1.x86_64.rpm\n ef94a826eb1218e9f6d027f50c1abad5  mes5/x86_64/lib64freetype6-static-devel-2.3.7-1.2mdvmes5.1.x86_64.rpm \n d9fefde1ace3f7127c95fffb678b56bc  mes5/SRPMS/freetype2-2.3.7-1.2mdvmes5.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFMQy2YmqjQ0CJFipgRAltfAJ4x+MQOm7pdWHXtx2uj6129UFUHWwCfcRSu\nff6oX1VrH4m/hTnNaqDy5Nw=\n=XCr9\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\n\"From 2007 to 2009 vulnerabilities in a typical end-user PC almost doubled from about 220 to 420.\"\n\nNon-Microsoft software to blame for increase in vulnerabilities affecting typical Windows end-users, read more:\n\nhttp://secunia.com/gfx/pdf/Secunia_Half_Year_Report_2010.pdf\n\n\n----------------------------------------------------------------------\n\nTITLE:\nFreeType Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA40586\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/40586/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40586\n\nRELEASE DATE:\n2010-07-14\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/40586/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/40586/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40586\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in FreeType, which can be\nexploited by malicious people to cause a DoS (Denial of Service) and\npotentially compromise an application using the library. \n\nThe vulnerabilities are caused due to various errors when processing\nspecially crafted font files, which can be exploited to e.g. cause\nmemory corruptions and heap-based buffer overflows by e.g. tricking a\nuser into opening specially crafted fonts in an application using the\nlibrary. \n\nSOLUTION:\nUpdate to version 2.4.0. \n\nPROVIDED AND/OR DISCOVERED BY:\nRobert Swiecki\n\nORIGINAL ADVISORY:\nRobert Swiecki:\nhttp://www.swiecki.net/security.html\n\nFreeType:\nhttp://savannah.nongnu.org/bugs/index.php?30082\nhttp://savannah.nongnu.org/bugs/index.php?30083\nhttp://savannah.nongnu.org/bugs/index.php?30106\nhttp://savannah.nongnu.org/bugs/index.php?30248\nhttp://savannah.nongnu.org/bugs/index.php?30249\nhttp://savannah.nongnu.org/bugs/index.php?30263\nhttp://savannah.nongnu.org/bugs/index.php?30306\nhttp://savannah.nongnu.org/bugs/index.php?30361\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-2070-1                  security@debian.org\nhttp://www.debian.org/security/                       Moritz Muehlenhoff\nJuly 14, 2010                         http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage        : freetype\nVulnerability  : several\nProblem type   : local(remote)\nDebian-specific: no\nCVE Id(s)      : CVE-2010-2497 CVE-2010-2498 CVE-2010-2499 CVE-2010-2500 CVE-2010-2519 CVE-2010-2520 CVE-2010-2527\n\nRobert Swiecki discovered several vulnerabilities in the FreeType font \nlibrary, which could lead to the execution of arbitrary code if a\nmalformed font file is processed. \n\nAlso, several buffer overflows were found in the included demo programs. \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.3.7-2+lenny2. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 2.4.0-1. \n\nWe recommend that you upgrade your freetype packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n        will fetch the file for you\ndpkg -i file.deb\n        will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n        will update the internal database\napt-get upgrade\n        will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n  http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny2.dsc\n    Size/MD5 checksum:     1219 a5930e5dfa3757bed045a67b7ef0e3e2\n  http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7.orig.tar.gz\n    Size/MD5 checksum:  1567540 c1a9f44fde316470176fd6d66af3a0e8\n  http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny2.diff.gz\n    Size/MD5 checksum:    36156 f1cb13247588b40f8f6c9d232df7efde\n\nalpha architecture (DEC Alpha)\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_alpha.deb\n    Size/MD5 checksum:   775180 d9d1a2680550113aab5a5aa23998458e\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_alpha.deb\n    Size/MD5 checksum:   411954 63d800f83bd77f18b9307cd77b5cfd1d\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_alpha.deb\n    Size/MD5 checksum:   253784 b95be0af80d58e4e0818dd9b66447d9e\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_alpha.udeb\n    Size/MD5 checksum:   296564 6e080492ee03692588c5953b36bade6d\n\namd64 architecture (AMD x86_64 (AMD64))\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_amd64.udeb\n    Size/MD5 checksum:   269680 4c9e6efc6c36f0867c74dde033b97ac8\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_amd64.deb\n    Size/MD5 checksum:   223010 5b9c55fc8ef35251ccdc3c1d22b13edd\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_amd64.deb\n    Size/MD5 checksum:   713084 b5933f78399f7d690f786fb7f04d1eca\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_amd64.deb\n    Size/MD5 checksum:   385600 741877f101eef1dd6f77aead47ddbba1\n\narm architecture (ARM)\n\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_arm.deb\n    Size/MD5 checksum:   205134 624b8b38b6cea2d569c70a18a5f78934\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_arm.udeb\n    Size/MD5 checksum:   242180 d7c5020f9cb5417378b80571bc2eccd4\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_arm.deb\n    Size/MD5 checksum:   686080 a12f9cb0b5f76071ed204cfdcc571cd5\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_arm.deb\n    Size/MD5 checksum:   356996 ff79207089cce445fa6d0514156f12cf\n\narmel architecture (ARM EABI)\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_armel.deb\n    Size/MD5 checksum:   684278 7654ae1ba45138f11c53da2acce6055c\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_armel.deb\n    Size/MD5 checksum:   210040 2d05fa53273572a89c81c9085a291fee\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_armel.udeb\n    Size/MD5 checksum:   236524 727d731977efad369b51fdc28d42bade\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_armel.deb\n    Size/MD5 checksum:   353412 0bd84857e81e20c777cfaa5cf75532f2\n\nhppa architecture (HP PA RISC)\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_hppa.deb\n    Size/MD5 checksum:   390130 633e25d7f8c8c618d9bae093ccb82ce3\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_hppa.deb\n    Size/MD5 checksum:   226818 cddac3930a33e08d60652f33c9a74951\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_hppa.deb\n    Size/MD5 checksum:   724826 9b77d359086e5379ded04c10e2acd20e\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_hppa.udeb\n    Size/MD5 checksum:   273756 4e144120db5dcbf29368b95a783e55ca\n\ni386 architecture (Intel ia32)\n\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_i386.deb\n    Size/MD5 checksum:   198154 db88552ea82caf3939e7b0cf50aaacd6\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_i386.deb\n    Size/MD5 checksum:   369100 303fa098f2a6ae9b96dda6911f0bd7fb\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_i386.deb\n    Size/MD5 checksum:   681856 df21b1a3835e262d844f60f9da27b279\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_i386.udeb\n    Size/MD5 checksum:   254120 bfb155340e5d588d06f09901b508661b\n\nia64 architecture (Intel ia64)\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_ia64.deb\n    Size/MD5 checksum:   530172 3eb3af7df07000f3f77046c21476d336\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_ia64.udeb\n    Size/MD5 checksum:   415500 a7790020bc8e89e29d22ba21de275386\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_ia64.deb\n    Size/MD5 checksum:   331586 c0c579a4f47c6239c33cf1b139850d1c\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_ia64.deb\n    Size/MD5 checksum:   876158 52006540c63793635d2dcac9f8179dbf\n\nmips architecture (MIPS (Big Endian))\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_mips.deb\n    Size/MD5 checksum:   716244 e62cde7460caa83b189326abbe6a5347\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_mips.deb\n    Size/MD5 checksum:   370118 606f0b24f3694f40eb5331e8d74c4f3b\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_mips.deb\n    Size/MD5 checksum:   215180 33b08b6b36a20501276e657c3613701e\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_mips.udeb\n    Size/MD5 checksum:   253874 fe4977d926f17b3cbc338ea9926fec40\n\nmipsel architecture (MIPS (Little Endian))\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_mipsel.udeb\n    Size/MD5 checksum:   254212 58be71c203785b01889176e8b028afac\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_mipsel.deb\n    Size/MD5 checksum:   215322 f376b04c5b8450a03b7299a86cc4a586\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_mipsel.deb\n    Size/MD5 checksum:   369756 412a79e35817f664f76dcaab0df63a59\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_mipsel.deb\n    Size/MD5 checksum:   716552 3bc89b0f776eaaf3fcd5ec8f6373b599\n\npowerpc architecture (PowerPC)\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_powerpc.deb\n    Size/MD5 checksum:   379634 a6f5c6e8ff755639559e55973ec1074d\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_powerpc.deb\n    Size/MD5 checksum:   708420 6596bcb33887463503ad0507b216e4ed\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_powerpc.deb\n    Size/MD5 checksum:   233050 40ee5ec08547be283b808d3afd5f97ba\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_powerpc.udeb\n    Size/MD5 checksum:   262690 ed1fff07f9e2f763ca481b2f8599e4af\n\ns390 architecture (IBM S/390)\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_s390.deb\n    Size/MD5 checksum:   383824 3fbd3dc038b0ac35b961a964cb1147e6\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_s390.deb\n    Size/MD5 checksum:   225144 04291aff7589607427d175721aafe8c3\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_s390.udeb\n    Size/MD5 checksum:   268070 d565627ddbf45d36920a27b8f42c1f55\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_s390.deb\n    Size/MD5 checksum:   698596 f161a20932cbdbb2ccf4d3a30a555231\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_sparc.deb\n    Size/MD5 checksum:   351162 9f308ff70921739fffbbfe9fca486a87\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_sparc.deb\n    Size/MD5 checksum:   679330 4bee549927cdfc3b52fc62a5f16b3d49\n  http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_sparc.udeb\n    Size/MD5 checksum:   235344 ed806b039d7d8868ae9f7c89fe794629\n  http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_sparc.deb\n    Size/MD5 checksum:   200794 49a26fa64c57498279481a4786919055\n\n\n  These files will probably be moved into the stable distribution on\n  its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkw+GCUACgkQXm3vHE4uylrkywCgy9GpS2XDmy5Y+pj3JOVAwpFs\nmWwAn1lQsDqPntOyBssbJ901IHmL8FW/\n=Y+AX\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-963-1              July 20, 2010\nfreetype vulnerabilities\nCVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519,\nCVE-2010-2520, CVE-2010-2527\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.04\nUbuntu 9.10\nUbuntu 10.04 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  libfreetype6                    2.1.10-1ubuntu2.7\n\nUbuntu 8.04 LTS:\n  libfreetype6                    2.3.5-1ubuntu4.8.04.3\n\nUbuntu 9.04:\n  libfreetype6                    2.3.9-4ubuntu0.2\n\nUbuntu 9.10:\n  libfreetype6                    2.3.9-5ubuntu0.1\n\nUbuntu 10.04 LTS:\n  libfreetype6                    2.3.11-1ubuntu2.1\n\nAfter a standard system update you need to restart your session to make\nall the necessary changes. \n\nDetails follow:\n\nRobert \u015awi\u0119cki discovered that FreeType did not correctly handle certain\nmalformed font files. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.7.diff.gz\n      Size/MD5:    66378 53a1e74f47f7370e6cedfd49ef33f82a\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.7.dsc\n      Size/MD5:      719 4f1ab392b150b45f00d7084a2fda2e3f\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz\n      Size/MD5:  1323617 adf145ce51196ad1b3054d5fb032efe6\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_amd64.deb\n      Size/MD5:   717700 ef25a872834db5b57de8cba1b9d198bb\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_amd64.deb\n      Size/MD5:   440434 6f785a8660ca70a43e36157b9d5db23a\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_amd64.deb\n      Size/MD5:   133890 558c68a334e4bb3ebbf9bb2058234d17\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_amd64.udeb\n      Size/MD5:   251848 1cf31177a65df3bb23712a9620937724\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_i386.deb\n      Size/MD5:   677528 9551dffd9a301d368c799a38f7161bb4\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_i386.deb\n      Size/MD5:   415952 5605ecc4398f4e1c5fa8822233b36e9b\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_i386.deb\n      Size/MD5:   117280 bb7fd6d1f7eb762cf355d8c34c3da705\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_i386.udeb\n      Size/MD5:   227420 27670bac197089a9588b7167679e7f05\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_powerpc.deb\n      Size/MD5:   708556 09c6d8c9859b29f777e017d4532d7d6b\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_powerpc.deb\n      Size/MD5:   430594 56625ca1fa70f5859a8e293a98421547\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_powerpc.deb\n      Size/MD5:   134270 ef77dec93e203f782865a3142d88c180\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_powerpc.udeb\n      Size/MD5:   241644 b140c31ea68f78e54096ad60e1b214d0\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_sparc.deb\n      Size/MD5:   683840 184e946cc8d89d1d169b4047e27c92b0\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_sparc.deb\n      Size/MD5:   411518 a420b09b4f205bf6e55e7aa4782c88fc\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_sparc.deb\n      Size/MD5:   120116 9c8db36770be6466ef897314ea4abc4b\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_sparc.udeb\n      Size/MD5:   222590 905398b9656ebc72cc70b7bdca894ab2\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.3.diff.gz\n      Size/MD5:    37126 04fe68272c3a06e116a13e89f1ea4f13\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.3.dsc\n      Size/MD5:      907 b46efc68ee637cb27c2a76d4594b5615\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz\n      Size/MD5:  1536077 4a5bdbe1ab92f3fe4c4816f9934a5ec2\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_amd64.deb\n      Size/MD5:   694110 b35305e27ad2531fd774c19748efde7b\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_amd64.deb\n      Size/MD5:   361814 cec5f15ce8a397d8212f764ff7e25f0b\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_amd64.deb\n      Size/MD5:   221334 56fd8a5204e014256105d1e7d833f275\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_amd64.udeb\n      Size/MD5:   258230 21b232b84b12f335843504b49d9ff284\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_i386.deb\n      Size/MD5:   663244 3f15ca19cbe6fc05840409958cea65b1\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_i386.deb\n      Size/MD5:   346772 99afdc331b475c43beda28d4459ff4e5\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_i386.deb\n      Size/MD5:   201222 d8487d4840b48cc60370daddc3fc61ab\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_i386.udeb\n      Size/MD5:   243290 a9a85de7d9467d99e5fec169bfaa9908\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_lpia.deb\n      Size/MD5:   665008 d19873caab8d82d40d046cf98350fb98\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_lpia.deb\n      Size/MD5:   346972 580b60a5a20371df70d770e5b45d3d67\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_lpia.deb\n      Size/MD5:   205460 dadb0d5ffc952504953c15d41d0a2356\n    http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_lpia.udeb\n      Size/MD5:   244160 d60ef9b4abdb4d345c382c3950075544\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_powerpc.deb\n      Size/MD5:   687172 978bb494ab76f8a150dc9f1886df2873\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_powerpc.deb\n      Size/MD5:   357724 f6c2693b012c775e7f85bea30e7d6ac7\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_powerpc.deb\n      Size/MD5:   235556 7c13b39c41718a3e7e594a08a9c42fd9\n    http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_powerpc.udeb\n      Size/MD5:   254440 80ad8bcba1a39760e217dc91f447aacd\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_sparc.deb\n      Size/MD5:   657974 d1d6d8ab63f4e6624b1c7b69756d02f9\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_sparc.deb\n      Size/MD5:   331648 8b2df436ad35d4c71c90ebfe1ed86c5d\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_sparc.deb\n      Size/MD5:   199746 4da2f86265e6a7714fbe0bde32f22154\n    http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_sparc.udeb\n      Size/MD5:   227682 dcf258655d624daa833a315fa68af6ae\n\nUpdated packages for Ubuntu 9.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.2.diff.gz\n      Size/MD5:    39290 799e4e568b9806952f927c4b3a896f87\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.2.dsc\n      Size/MD5:     1311 ea7ece62a87ca6a90244d4a419ac6259\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz\n      Size/MD5:  1624314 7b2ab681f1a436876ed888041204e478\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_amd64.deb\n      Size/MD5:   729182 0db366c000c726419ef46d0d2047adcd\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_amd64.udeb\n      Size/MD5:   272744 96613f4e2ed3cc1217c9ac9ad2e8f8fa\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_amd64.deb\n      Size/MD5:   406484 9580234639381beaf1e1e0ba1707b7e5\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_amd64.deb\n      Size/MD5:   226422 89ab56c75fbe22efb8140ca82960ddfd\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_i386.deb\n      Size/MD5:   697534 1cf3d4991a00804ea20d7898cfddd6ca\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_i386.udeb\n      Size/MD5:   257702 f96e5175f5ebfb858718498a5ac62971\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_i386.deb\n      Size/MD5:   391938 509d532cba962f210ee2223d51f7f001\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_i386.deb\n      Size/MD5:   198728 7930d58edf1ab1c3380e102b82ac5170\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_lpia.deb\n      Size/MD5:   698598 a88f33a3010d4b7f8d331dd0346b22d4\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_lpia.udeb\n      Size/MD5:   257644 6aed18309e225f9b1413f5c85696d725\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_lpia.deb\n      Size/MD5:   392384 40c1a93c1b72421ca40f0a7b80f91882\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_lpia.deb\n      Size/MD5:   201552 a9d7be5b254bead82386687714cf778e\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_powerpc.deb\n      Size/MD5:   719872 60ff1a115a7254f82b8d80b6c6ef6b74\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_powerpc.udeb\n      Size/MD5:   265648 72e68838b98843ff0515af3b854065f0\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_powerpc.deb\n      Size/MD5:   399740 ce2b8574754fb9a6c08bfdff0f3b8aa4\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_powerpc.deb\n      Size/MD5:   227856 fa508302d46bb73c1b2a13aa11871239\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_sparc.deb\n      Size/MD5:   689132 c3d269891e090d405b2cf7da96e77341\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_sparc.udeb\n      Size/MD5:   238116 7487d5f6c08361212430bca6261ef016\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_sparc.deb\n      Size/MD5:   371970 95d02ed537411018ac66a3a91bc82093\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_sparc.deb\n      Size/MD5:   201374 5c0f80146fd1366e88c75fd427b04f56\n\nUpdated packages for Ubuntu 9.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.1.diff.gz\n      Size/MD5:    38847 6694e4319b4b87a7366381ff0f4066ca\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.1.dsc\n      Size/MD5:     1311 4aacd927d22517066aa795b0b4637c57\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz\n      Size/MD5:  1624314 7b2ab681f1a436876ed888041204e478\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_amd64.deb\n      Size/MD5:   730814 04cbd59abf8eb133c93b5052881758c5\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_amd64.udeb\n      Size/MD5:   274918 10491ab571ad8cc4314b53ae3a905809\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_amd64.deb\n      Size/MD5:   408744 d9ed733aef1661ebe41bbc7cbf2c4f82\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_amd64.deb\n      Size/MD5:   230716 be893e6cffe7985b67d8cfa4a52ed99d\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_i386.deb\n      Size/MD5:   696776 9d749fe8de579cb210a0da29681ef8f0\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_i386.udeb\n      Size/MD5:   258496 1fdd1a45327b4289e58fae36a93a6de7\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_i386.deb\n      Size/MD5:   393238 5a0daf57499a91de25f76ccea6274279\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_i386.deb\n      Size/MD5:   195654 d7f4aafc59c8d61608ff6469356945d3\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_lpia.deb\n      Size/MD5:   699162 446907e7a2853e3e27ad182fc87dd763\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_lpia.udeb\n      Size/MD5:   259118 7d849cb8ef0ecafcacd8805aa5704f21\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_lpia.deb\n      Size/MD5:   393668 9d9b9fcffa4bf4551b7f82a8a817b967\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_lpia.deb\n      Size/MD5:   198448 5a680f80d2ae1815a4ab891cfeab51c9\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_powerpc.deb\n      Size/MD5:   719470 dc2557d025bf350eca70fb9b12e77a72\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_powerpc.udeb\n      Size/MD5:   264240 017ed182ca776de01b1f4a31c28807f3\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_powerpc.deb\n      Size/MD5:   398432 673f831700bd5078dab940620328d16d\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_powerpc.deb\n      Size/MD5:   203786 ad1d3625e2712b5290c1abdcf46c556f\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_sparc.deb\n      Size/MD5:   690882 474956a99bd530921143a5deaedb922a\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_sparc.udeb\n      Size/MD5:   240326 43beb7cf66c7e9473280672381d539b2\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_sparc.deb\n      Size/MD5:   374390 636de364e467d9400a8237ef636b5bb4\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_sparc.deb\n      Size/MD5:   195772 0152eff0742d67f470d6a7e5d79ba410\n\nUpdated packages for Ubuntu 10.04:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.1.diff.gz\n      Size/MD5:    37792 91c5ee03d36da51a835976e0ff1c688e\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.1.dsc\n      Size/MD5:     1313 34b2898a751164cadbd59572bf0eacc8\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11.orig.tar.gz\n      Size/MD5:  1709600 5aa22c0bc6aa3815b40a309ead2b9d1b\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_amd64.deb\n      Size/MD5:   739366 b8e244fef49b2422e180b5fc37d4fc7b\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_amd64.udeb\n      Size/MD5:   277296 09c42186549e22f61dedc77f162bade9\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_amd64.deb\n      Size/MD5:   434322 e62e542678e479a90938357c14f0a86a\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_amd64.deb\n      Size/MD5:   221370 39c8dcc460781359a5283df0aba0792d\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_i386.deb\n      Size/MD5:   704664 64c3751c6f9341a4bd432cccc4d611ae\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_i386.udeb\n      Size/MD5:   260696 636de26225eae8f7c480738545ecaeae\n    http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_i386.deb\n      Size/MD5:   418488 db37df9fc07ace0ef2ded4d9a7a91637\n    http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_i386.deb\n      Size/MD5:   188672 cc48be4e042eb3215c50bec8ed566a91\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_powerpc.deb\n      Size/MD5:   727760 c1f31e0952484cb3a154c30d8efabe2e\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_powerpc.udeb\n      Size/MD5:   266454 89a1057d4e013fae1c7265199a3b6627\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_powerpc.deb\n      Size/MD5:   423818 28a622d650c3c9e0db13a20f1d69acb1\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_powerpc.deb\n      Size/MD5:   196646 44a6cb7e6084c96fb95e36723e187b56\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_sparc.deb\n      Size/MD5:   707062 4a3a0b8a2b1a3e3d19a219ebef461380\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_sparc.udeb\n      Size/MD5:   250700 e827e5ab700b21f343e44a4da45253b7\n    http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_sparc.deb\n      Size/MD5:   407810 423b481bec4b66ec2375c34a6ce4e153\n    http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_sparc.deb\n      Size/MD5:   198278 0c059b0b2d188a61c50ea61aeededad8\n\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "BID",
        "id": "41663"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "db": "PACKETSTORM",
        "id": "109005"
      },
      {
        "db": "PACKETSTORM",
        "id": "112130"
      },
      {
        "db": "PACKETSTORM",
        "id": "91975"
      },
      {
        "db": "PACKETSTORM",
        "id": "91798"
      },
      {
        "db": "PACKETSTORM",
        "id": "91819"
      },
      {
        "db": "PACKETSTORM",
        "id": "92002"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-2519",
        "trust": 3.3
      },
      {
        "db": "SECTRACK",
        "id": "1024266",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "48951",
        "trust": 1.9
      },
      {
        "db": "BID",
        "id": "41663",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "40586",
        "trust": 0.9
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-1811",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-45124",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2519",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "109005",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "112130",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "91975",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "91798",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "91819",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "92002",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "db": "BID",
        "id": "41663"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "PACKETSTORM",
        "id": "109005"
      },
      {
        "db": "PACKETSTORM",
        "id": "112130"
      },
      {
        "db": "PACKETSTORM",
        "id": "91975"
      },
      {
        "db": "PACKETSTORM",
        "id": "91798"
      },
      {
        "db": "PACKETSTORM",
        "id": "91819"
      },
      {
        "db": "PACKETSTORM",
        "id": "92002"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "id": "VAR-201008-0326",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45124"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T10:43:53.608000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht4435"
      },
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht4435?viewlocale=ja_jp"
      },
      {
        "title": "freetype-2.2.1-25.0.1.AXS3 ",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1221"
      },
      {
        "title": "2099",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2099"
      },
      {
        "title": "RHSA-2010:0578",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0578.html"
      },
      {
        "title": "cve_2010_1797_buffer_overflow",
        "trust": 0.8,
        "url": "http://blogs.sun.com/security/entry/cve_2010_1797_buffer_overflow"
      },
      {
        "title": "FreeType 2.4.0 has been released",
        "trust": 0.8,
        "url": "http://freetype.sourceforge.net/index2.html"
      },
      {
        "title": "CHANGES BETWEEN 2.3.12 and 2.4.0",
        "trust": 0.8,
        "url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.0/news/view"
      },
      {
        "title": "TLSA-2010-34",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2010/tlsa-2010-34j.txt"
      },
      {
        "title": "VER-2-4-0",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=40257"
      },
      {
        "title": "Red Hat: Important: freetype security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100578 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: freetype vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-963-1"
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/khadas/android_external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/yaap/external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/crdroid-r/external_honggfuzz "
      },
      {
        "title": "tab_pie_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/credenceid/tab_pie_external_honggfuzz "
      },
      {
        "title": "platform_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/dennissimos/platform_external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/swordphoenix/external_honggfuzz "
      },
      {
        "title": "platform_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/aosp-caf-upstream/platform_external_honggfuzz "
      },
      {
        "title": "honggfuzz_READ",
        "trust": 0.1,
        "url": "https://github.com/imbaya2466/honggfuzz_read "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/bananadroid/android_external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/forklineageos/external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/thexperienceproject/android_external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/random-aosp-stuff/android_external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/wave-project/external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/project-1ce/external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/jingpad-bsp/android_external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/crdroidandroid/android_external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/statixos/android_external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/caf-extended/external_honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/ozone-os/external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/corvus-r/android_external_honggfuzz "
      },
      {
        "title": "external-honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/tinkerboard2-android/external-honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/tinkeredger-android/external_honggfuzz "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/ep-infosec/50_google_honggfuzz "
      },
      {
        "title": "lllnx",
        "trust": 0.1,
        "url": "https://github.com/lllnx/lllnx "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/tinkerboard2-android/external_honggfuzz "
      },
      {
        "title": "external-honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/tinkerboard-android/external-honggfuzz "
      },
      {
        "title": "external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/havocr/external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/protonaosp-platina/android_external_honggfuzz "
      },
      {
        "title": "android_external_honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/protonaosp/android_external_honggfuzz "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/tomoms/android_external_honggfuzz "
      },
      {
        "title": "honggfuzz",
        "trust": 0.1,
        "url": "https://github.com/google/honggfuzz "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://securitytracker.com/id?1024266"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/48951"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00000.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2010/dsa-2070"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:137"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0578.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-963-1"
      },
      {
        "trust": 1.8,
        "url": "http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html"
      },
      {
        "trust": 1.8,
        "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5ef20c8c1d4de12a84b50ba497c2a358c90ec44b"
      },
      {
        "trust": 1.8,
        "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b2ea64bcc6c385a8e8318f9c759450a07df58b6d"
      },
      {
        "trust": 1.8,
        "url": "http://support.apple.com/kb/ht4435"
      },
      {
        "trust": 1.8,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613194"
      },
      {
        "trust": 1.8,
        "url": "https://savannah.nongnu.org/bugs/?30306"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=127905701201340\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=oss-security\u0026m=127909326909362\u0026w=2"
      },
      {
        "trust": 0.9,
        "url": "http://www.securityfocus.com/bid/41663"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2519"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu331391"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2519"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/40586"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2010/1811"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/errata/rhsa-2010:0578"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/cve/cve-2010-2519"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30082"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30083"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30106"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30248"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30249"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30361"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30306"
      },
      {
        "trust": 0.5,
        "url": "http://savannah.nongnu.org/bugs/index.php?30263"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2498"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2520"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2519"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2499"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2500"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2010-2498"
      },
      {
        "trust": 0.3,
        "url": " (cve-2010-2519) cve-2010-2519 freetype: heap buffer overflow vulnerability when processing certain font files  "
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2010-2497"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2010-2499"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2010-2500"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2010-2520"
      },
      {
        "trust": 0.3,
        "url": "http://www.freetype.org/"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100112422"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100156056"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2497"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2527"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=127905701201340\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=oss-security\u0026amp;m=127909326909362\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/787.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/963-1/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2807"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2520"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0226"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2805"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3311"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2541"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3439"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2527"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0226"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3814"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3256"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3311"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2519"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3054"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3439"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2500"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2498"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2806"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201201-09.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3054"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1797"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3053"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2497"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2806"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3855"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3855"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2541"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3256"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3053"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2499"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2805"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2808"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3814"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1797"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2808"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2807"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/psi_30_beta_launch"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00020.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48951/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48951"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48951/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2499"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2520"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2498"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2497"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026products_id=490"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2500"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/40586/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/gfx/pdf/secunia_half_year_report_2010.pdf"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/40586/"
      },
      {
        "trust": 0.1,
        "url": "http://www.swiecki.net/security.html"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40586"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_mipsel.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_armel.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_armel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_mips.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_arm.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_hppa.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_alpha.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_ia64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://packages.debian.org/\u003cpkg\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny2_s390.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny2_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.7.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.7.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.3_lpia.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.2_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.7_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.1_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.1_powerpc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_sparc.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.7_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_amd64.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.7_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.7_i386.udeb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.1_i386.deb"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "db": "BID",
        "id": "41663"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "PACKETSTORM",
        "id": "109005"
      },
      {
        "db": "PACKETSTORM",
        "id": "112130"
      },
      {
        "db": "PACKETSTORM",
        "id": "91975"
      },
      {
        "db": "PACKETSTORM",
        "id": "91798"
      },
      {
        "db": "PACKETSTORM",
        "id": "91819"
      },
      {
        "db": "PACKETSTORM",
        "id": "92002"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "db": "BID",
        "id": "41663"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "db": "PACKETSTORM",
        "id": "109005"
      },
      {
        "db": "PACKETSTORM",
        "id": "112130"
      },
      {
        "db": "PACKETSTORM",
        "id": "91975"
      },
      {
        "db": "PACKETSTORM",
        "id": "91798"
      },
      {
        "db": "PACKETSTORM",
        "id": "91819"
      },
      {
        "db": "PACKETSTORM",
        "id": "92002"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-08-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "date": "2010-08-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "date": "2010-07-14T00:00:00",
        "db": "BID",
        "id": "41663"
      },
      {
        "date": "2010-08-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "date": "2012-01-24T04:19:22",
        "db": "PACKETSTORM",
        "id": "109005"
      },
      {
        "date": "2012-04-24T06:05:50",
        "db": "PACKETSTORM",
        "id": "112130"
      },
      {
        "date": "2010-07-20T00:55:28",
        "db": "PACKETSTORM",
        "id": "91975"
      },
      {
        "date": "2010-07-14T16:40:54",
        "db": "PACKETSTORM",
        "id": "91798"
      },
      {
        "date": "2010-07-15T01:00:13",
        "db": "PACKETSTORM",
        "id": "91819"
      },
      {
        "date": "2010-07-21T00:12:55",
        "db": "PACKETSTORM",
        "id": "92002"
      },
      {
        "date": "2010-08-19T18:00:04.357000",
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "date": "2010-07-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45124"
      },
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-2519"
      },
      {
        "date": "2015-04-16T18:13:00",
        "db": "BID",
        "id": "41663"
      },
      {
        "date": "2010-12-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      },
      {
        "date": "2023-02-13T03:16:25.677000",
        "db": "NVD",
        "id": "CVE-2010-2519"
      },
      {
        "date": "2023-04-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "109005"
      },
      {
        "db": "PACKETSTORM",
        "id": "92002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ],
    "trust": 0.8
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "FreeType of  Mac_Read_POST_Resource Heap-based buffer overflow vulnerability in functions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001872"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201008-197"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.