Lucene search

K
cve[email protected]CVE-2014-9664
HistoryFeb 08, 2015 - 11:59 a.m.

CVE-2014-9664

2015-02-0811:59:26
CWE-119
web.nvd.nist.gov
58
cve-2014-9664
freetype
parsing vulnerability
type42 font
nvd
security vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.9 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.1%

FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.

Affected configurations

NVD
Node
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_hpc_nodeMatch6
OR
redhatenterprise_linux_hpc_nodeMatch7.0
OR
redhatenterprise_linux_hpc_node_eusMatch7.1
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_eusMatch6.6.z
OR
redhatenterprise_linux_server_eusMatch7.1
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
debiandebian_linuxMatch7.0
Node
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
canonicalubuntu_linuxMatch10.04lts
OR
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch14.10
OR
canonicalubuntu_linuxMatch15.04
Node
fedoraprojectfedoraMatch20
OR
fedoraprojectfedoraMatch21
Node
freetypefreetypeRange2.5.3
Node
oraclesolarisMatch10.0
OR
oraclesolarisMatch11.2

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.9 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

86.1%