freetype vulnerability

Related Vulnerabilities: CVE-2009-0946  

Tavis Ormandy discovered that FreeType did not correctly handle certain large values in font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.

The problem can be corrected by updating your system to the following package versions:

27 April 2009

freetype vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 9.04
  • Ubuntu 8.10
  • Ubuntu 8.04 LTS
  • Ubuntu 6.06 LTS

Software Description

  • freetype

Details

Tavis Ormandy discovered that FreeType did not correctly handle certain large values in font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 9.04
libfreetype6 - 2.3.9-4ubuntu0.1
Ubuntu 8.10
libfreetype6 - 2.3.7-2ubuntu1.1
Ubuntu 8.04 LTS
libfreetype6 - 2.3.5-1ubuntu4.8.04.2
Ubuntu 6.06 LTS
libfreetype6 - 2.1.10-1ubuntu2.6

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system upgrade you need to restart your session to effect the necessary changes.

References