Vulnerability Details : CVE-2014-9661
type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2014-9661
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
- cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9661
4.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9661
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
References for CVE-2014-9661
-
http://www.securityfocus.com/bid/72986
FreeType Versions Prior to 2.5.4 Multiple Remote Vulnerabilities
-
http://www.debian.org/security/2015/dsa-3188
Debian -- Security Information -- DSA-3188-1 freetype
-
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=3788187e0c396952cd7d905c6c61f3ff8e84b2b4
freetype/freetype2.git - The FreeType 2 library
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html
[SECURITY] Fedora 20 Update: freetype-2.5.0-9.fc20
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Oracle Solaris Third Party Bulletin - April 2015
-
http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html
openSUSE-SU-2015:0627-1: moderate: Security update for freetype2
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html
[SECURITY] Fedora 21 Update: freetype-2.5.3-15.fc21
-
http://packetstormsecurity.com/files/134396/FreeType-2.5.3-Type42-Parsing-Use-After-Free.html
FreeType 2.5.3 Type42 Parsing Use-After-Free ≈ Packet Storm
-
https://security.gentoo.org/glsa/201503-05
FreeType: Multiple vulnerabilities (GLSA 201503-05) — Gentoo security
-
http://www.ubuntu.com/usn/USN-2510-1
USN-2510-1: FreeType vulnerabilities | Ubuntu security notices
-
http://advisories.mageia.org/MGASA-2015-0083.html
Mageia Advisory: MGASA-2015-0083 - Updated freetype2 packages fix security vulnerabilities
-
http://code.google.com/p/google-security-research/issues/detail?id=187
187 - FreeType 2.5.3 Type42 parsing use-after-free in "FT_Stream_TryRead" (embedded BDF loading) - project-zero - MonorailExploit
-
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=42fcd6693ec7bd6ffc65ddc63e74287a65dda669
freetype/freetype2.git - The FreeType 2 library
-
http://rhn.redhat.com/errata/RHSA-2015-0696.html
RHSA-2015:0696 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-2739-1
USN-2739-1: FreeType vulnerabilities | Ubuntu security notices
Jump to