summaryrefslogtreecommitdiff
path: root/graphics
diff options
context:
space:
mode:
authortron <tron>2007-05-19 16:24:48 +0000
committertron <tron>2007-05-19 16:24:48 +0000
commitb70db9d95d4ff14e975b7ef30f153f567129fcec (patch)
tree284ec9fd49cf7f083a917e5f9f263d9c9f9b8751 /graphics
parentc2c2a65fc817d169a85cd91e120ede8fb443b9b0 (diff)
downloadpkgsrc-b70db9d95d4ff14e975b7ef30f153f567129fcec.tar.gz
Apply patch from CVS repository to fix the security vulnerability
reported in CVE-2007-2754. Bump package revision.
Diffstat (limited to 'graphics')
-rw-r--r--graphics/freetype2/Makefile3
-rw-r--r--graphics/freetype2/distinfo3
-rw-r--r--graphics/freetype2/patches/patch-aa34
3 files changed, 38 insertions, 2 deletions
diff --git a/graphics/freetype2/Makefile b/graphics/freetype2/Makefile
index 38af5681ad5..c6aa9e6d89d 100644
--- a/graphics/freetype2/Makefile
+++ b/graphics/freetype2/Makefile
@@ -1,7 +1,8 @@
-# $NetBSD: Makefile,v 1.59 2007/04/10 16:55:31 drochner Exp $
+# $NetBSD: Makefile,v 1.60 2007/05/19 16:24:48 tron Exp $
DISTNAME= freetype-2.3.4
PKGNAME= ${DISTNAME:S/-/2-/}
+PKGREVISION= 1
CATEGORIES= graphics
MASTER_SITES= ${MASTER_SITE_SOURCEFORGE:=freetype/} \
ftp://ftp.freetype.org/freetype/freetype2/ \
diff --git a/graphics/freetype2/distinfo b/graphics/freetype2/distinfo
index 694adb4c3d2..2e607a87ac4 100644
--- a/graphics/freetype2/distinfo
+++ b/graphics/freetype2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.23 2007/04/10 16:55:31 drochner Exp $
+$NetBSD: distinfo,v 1.24 2007/05/19 16:24:49 tron Exp $
SHA1 (freetype-2.3.4.tar.bz2) = 09b8f5ecbb3e06a14cc1c2f2dc7c04fe34c48eca
RMD160 (freetype-2.3.4.tar.bz2) = 23b641c0b6e6102449e6f2512a131743d8836321
Size (freetype-2.3.4.tar.bz2) = 1277929 bytes
+SHA1 (patch-aa) = fbade879cbcea9c7169d70eeba517a84f6b2a160
diff --git a/graphics/freetype2/patches/patch-aa b/graphics/freetype2/patches/patch-aa
new file mode 100644
index 00000000000..983c186bd29
--- /dev/null
+++ b/graphics/freetype2/patches/patch-aa
@@ -0,0 +1,34 @@
+$NetBSD: patch-aa,v 1.11 2007/05/19 16:25:26 tron Exp $
+
+--- src/truetype/ttgload.c.orig 2007-04-09 09:25:09.000000000 +0100
++++ src/truetype/ttgload.c 2007-05-19 17:15:42.000000000 +0100
+@@ -271,7 +271,11 @@
+
+ n_points = 0;
+ if ( n_contours > 0 )
++ {
+ n_points = cont[-1] + 1;
++ if ( n_points < 0 )
++ goto Invalid_Outline;
++ }
+
+ /* note that we will add four phantom points later */
+ error = FT_GLYPHLOADER_CHECK_POINTS( gloader, n_points + 4, 0 );
+@@ -682,7 +686,7 @@
+ FT_GlyphLoader gloader = loader->gloader;
+ FT_Error error = TT_Err_Ok;
+ FT_Outline* outline;
+- FT_UInt n_points;
++ FT_Int n_points;
+
+
+ outline = &gloader->current.outline;
+@@ -709,7 +713,7 @@
+ /* Deltas apply to the unscaled data. */
+ FT_Vector* deltas;
+ FT_Memory memory = loader->face->memory;
+- FT_UInt i;
++ FT_Int i;
+
+
+ error = TT_Vary_Get_Glyph_Deltas( (TT_Face)(loader->face),