-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0765
                          FreeType vulnerability
                               23 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libfreetype6
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Mobile Device
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10244  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3237-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libfreetype6 check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3237-1
March 20, 2017

freetype vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS
- - Ubuntu 12.04 LTS

Summary:

FreeType could be made to crash or run programs if it opened a specially
crafted font file.

Software Description:
- - freetype: FreeType 2 is a font engine library

Details:

It was discovered that FreeType did not correctly handle certain malformed
font files. If a user were tricked into using a specially crafted font
file, a remote attacker could cause FreeType to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
  libfreetype6                    2.6.3-3ubuntu1.1

Ubuntu 16.04 LTS:
  libfreetype6                    2.6.1-0.1ubuntu2.1

Ubuntu 14.04 LTS:
  libfreetype6                    2.5.2-1ubuntu2.6

Ubuntu 12.04 LTS:
  libfreetype6                    2.4.8-1ubuntu2.4

After a standard system update you need to restart your session to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3237-1
  CVE-2016-10244

Package Information:
  https://launchpad.net/ubuntu/+source/freetype/2.6.3-3ubuntu1.1
  https://launchpad.net/ubuntu/+source/freetype/2.6.1-0.1ubuntu2.1
  https://launchpad.net/ubuntu/+source/freetype/2.5.2-1ubuntu2.6
  https://launchpad.net/ubuntu/+source/freetype/2.4.8-1ubuntu2.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XsDJ
-----END PGP SIGNATURE-----