Vulnerability Details : CVE-2014-9659
cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2240.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2014-9659
- cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9659
3.81%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9659
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2014-9659
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9659
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html
[SECURITY] Fedora 20 Update: freetype-2.5.0-9.fc20Third Party Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Oracle Solaris Third Party Bulletin - April 2015Third Party Advisory
-
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=2cdc4562f873237f1c77d43540537c7a721d3fd8
freetype/freetype2.git - The FreeType 2 libraryPatch;Vendor Advisory
-
http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html
openSUSE-SU-2015:0627-1: moderate: Security update for freetype2Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html
[SECURITY] Fedora 21 Update: freetype-2.5.3-15.fc21Third Party Advisory
-
https://security.gentoo.org/glsa/201503-05
FreeType: Multiple vulnerabilities (GLSA 201503-05) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2510-1
USN-2510-1: FreeType vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://code.google.com/p/google-security-research/issues/detail?id=190
190 - FreeType 2.5.3 CFF hintmap building stack-based arbitrary out-of-bounds write - project-zero - MonorailExploit
-
http://www.ubuntu.com/usn/USN-2739-1
USN-2739-1: FreeType vulnerabilities | Ubuntu security noticesThird Party Advisory
Jump to