~ubuntu-security/ubuntu-cve-tracker/master

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
PublicDateAtUSN: 2015-02-08
Candidate: CVE-2014-9661
PublicDate: 2015-02-08
References:
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9661
 http://www.ubuntu.com/usn/usn-2510-1
Description:
 type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning
 can be incomplete without triggering an error, which allows remote
 attackers to cause a denial of service (use-after-free) or possibly have
 unspecified other impact via a crafted Type42 font.
Ubuntu-Description:
Notes:
Bugs:
 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777656
 http://code.google.com/p/google-security-research/issues/detail?id=187
 http://savannah.nongnu.org/bugs/?43659
Priority: medium
Discovered-by: Mateusz Jurczyk
Assigned-to: mdeslaur

Patches_freetype:
 upstream: http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=3788187e0c396952cd7d905c6c61f3ff8e84b2b4
 upstream: http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=42fcd6693ec7bd6ffc65ddc63e74287a65dda669
upstream_freetype: released (2.5.4)
lucid_freetype: released (2.3.11-1ubuntu2.8)
precise_freetype: released (2.4.8-1ubuntu2.2)
trusty_freetype: released (2.5.2-1ubuntu2.4)
utopic_freetype: released (2.5.2-2ubuntu1.1)
devel_freetype: released (2.5.2-2ubuntu3)