-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.1177.2
                         FreeType vulnerabilities
                                18 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-8287 CVE-2017-8105 

Reference:         ESB-2017.1066

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3282-2
   http://www.ubuntu.com/usn/usn-3282-1

Revision History:  May 18 2017: Updated instructions for Ubuntu 12.04 LTS
                   May 10 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3282-2
May 16, 2017

FreeType vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 LTS

Summary:

FreeType could be made to crash or run programs if it opened a specially
crafted font file.

Software Description:
- - freetype: FreeType 2 is a font engine library

Details:

It was discovered that FreeType did not correctly handle certain malformed
font files. If a user were tricked into using a specially crafted font
file, a remote attacker could cause FreeType to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
  libfreetype6   2.4.8-1ubuntu2.6

After a standard system update you need to restart your session to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3282-2
  http://www.ubuntu.com/usn/usn-3282-1
  CVE-2017-8105, CVE-2017-8287

Package Information:
  https://launchpad.net/ubuntu/+source/freetype/2.4.8-1ubuntu2.6


==========================================================================
Ubuntu Security Notice USN-3282-1
May 09, 2017

freetype vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

FreeType could be made to crash or run programs if it opened a specially
crafted font file.

Software Description:
- - freetype: FreeType 2 is a font engine library

Details:

It was discovered that FreeType did not correctly handle certain malformed
font files. If a user were tricked into using a specially crafted font
file, a remote attacker could cause FreeType to crash, resulting in a
denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  libfreetype6                    2.6.3-3ubuntu2.2

Ubuntu 16.10:
  libfreetype6                    2.6.3-3ubuntu1.3

Ubuntu 16.04 LTS:
  libfreetype6                    2.6.1-0.1ubuntu2.3

Ubuntu 14.04 LTS:
  libfreetype6                    2.5.2-1ubuntu2.8

After a standard system update you need to restart your session to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-3282-1
  CVE-2017-8105, CVE-2017-8287

Package Information:
  https://launchpad.net/ubuntu/+source/freetype/2.6.3-3ubuntu2.2
  https://launchpad.net/ubuntu/+source/freetype/2.6.3-3ubuntu1.3
  https://launchpad.net/ubuntu/+source/freetype/2.6.1-0.1ubuntu2.3
  https://launchpad.net/ubuntu/+source/freetype/2.5.2-1ubuntu2.8

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X+9J
-----END PGP SIGNATURE-----