freetype vulnerability

Related Vulnerabilities: CVE-2015-9383  

FreeType could be made to expose sensitive information if it opened a specially crafted font file.

It was discovered that FreeType incorrectly handled certain font files. An attacker could possibly use this issue to access sensitive information.

9 September 2019

freetype vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS

Summary

FreeType could be made to expose sensitive information if it opened a specially crafted font file.

Software Description

  • freetype - FreeType 2 is a font engine library

Details

It was discovered that FreeType incorrectly handled certain font files. An attacker could possibly use this issue to access sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS
libfreetype6 - 2.6.1-0.1ubuntu2.4

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart your session to make all the necessary changes.

References