freetype vulnerabilities

Related Vulnerabilities: CVE-2014-9656   CVE-2014-9657   CVE-2014-9658   CVE-2014-9659   CVE-2014-9660   CVE-2014-9661   CVE-2014-9662   CVE-2014-9663   CVE-2014-9664   CVE-2014-9665   CVE-2014-9666   CVE-2014-9667   CVE-2014-9668   CVE-2014-9669   CVE-2014-9670   CVE-2014-9671   CVE-2014-9672   CVE-2014-9673   CVE-2014-9674   CVE-2014-9675  

FreeType could be made to crash or run programs as your login if it opened a specially crafted file.

Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges.

24 February 2015

freetype vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS
  • Ubuntu 10.04 LTS

Summary

FreeType could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description

  • freetype - FreeType 2 is a font engine library

Details

Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10
libfreetype6 - 2.5.2-2ubuntu1.1
Ubuntu 14.04 LTS
libfreetype6 - 2.5.2-1ubuntu2.4
Ubuntu 12.04 LTS
libfreetype6 - 2.4.8-1ubuntu2.2
Ubuntu 10.04 LTS
libfreetype6 - 2.3.11-1ubuntu2.8

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart your session to make all the necessary changes.

References