freetype vulnerabilities

Related Vulnerabilities: CVE-2014-2240   CVE-2014-2241  

FreeType could be made to crash or run programs as your login if it opened a specially crafted font file.

Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2014-2240, CVE-2014-2241)

17 March 2014

freetype vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 13.10

Summary

FreeType could be made to crash or run programs as your login if it opened a specially crafted font file.

Software Description

  • freetype - FreeType 2 is a font engine library

Details

Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2014-2240, CVE-2014-2241)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10
libfreetype6 - 2.4.12-0ubuntu1.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart your session to make all the necessary changes.

References