freetype vulnerabilities

Related Vulnerabilities: CVE-2015-9381   CVE-2015-9382   CVE-2015-9383  

FreeType could be made to expose sensitive information if it opened a specially crafted font file.

USN-4126-1 fixed a vulnerability in FreeType. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

9 September 2019

freetype vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 14.04 ESM
  • Ubuntu 12.04 ESM

Summary

FreeType could be made to expose sensitive information if it opened a specially crafted font file.

Software Description

  • freetype - FreeType 2 is a font engine library

Details

USN-4126-1 fixed a vulnerability in FreeType. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

It was discovered that FreeType incorrectly handled certain font files. An attacker could possibly use this issue to access sensitive information. (CVE-2015-9381, CVE-2015-9382)

Original advisory details:

It was discovered that FreeType incorrectly handled certain font files. An attacker could possibly use this issue to access sensitive information. (CVE-2015-9383)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM
libfreetype6 - 2.5.2-1ubuntu2.8+esm1
Ubuntu 12.04 ESM
libfreetype6 - 2.4.8-1ubuntu2.7

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart your session to make all the necessary changes.

References