Vulnerability Details : CVE-2012-5669
The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2012-5669
- cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.5:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.9:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:2.4.8:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-5669
1.82%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-5669
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2012-5669
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-5669
-
http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html
openSUSE-SU-2013:0177-1: moderate: update for freetype2
-
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d
freetype/freetype2.git - The FreeType 2 library
-
http://www.ubuntu.com/usn/USN-1686-1
USN-1686-1: FreeType vulnerabilities | Ubuntu security notices
-
http://www.openwall.com/lists/oss-security/2012/12/25/2
oss-security - Re: CVE Request - Multiple security fixes in freetype - 2.4.11
-
http://rhn.redhat.com/errata/RHSA-2013-0216.html
RHSA-2013:0216 - Security Advisory - Red Hat Customer Portal
-
http://www.freetype.org/
The FreeType Project
-
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186
The Slackware Linux Project: Slackware Security Advisories
-
http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html
openSUSE-SU-2013:0165-1: moderate: update for freetype2
-
http://www.securitytracker.com/id?1027921
FreeType Multiple Bugs in BDF Implementation Let Remote Users Execute Arbitrary Code - SecurityTracker
-
https://savannah.nongnu.org/bugs/?37906
The FreeType Project - Bugs: bug #37906, Out-of-bounds read in... [Savannah]
-
http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html
openSUSE-SU-2013:0189-1: moderate: update for freetype2
Jump to