CVE-2014-9675

bdf/bdflib.c in FreeType before 2.5.4 identifies property names by only verifying that an initial substring is present, which allows remote attackers to discover heap pointer values and bypass the ASLR protection mechanism via a crafted BDF font.
References
Link Resource
http://advisories.mageia.org/MGASA-2015-0083.html Third Party Advisory
http://code.google.com/p/google-security-research/issues/detail?id=151 Exploit
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=2c4832d30939b45c05757f0a05128ce64c4cacc7 Issue Tracking
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0696.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3188 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:055 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
http://www.securityfocus.com/bid/72986
http://www.ubuntu.com/usn/USN-2510-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2739-1 Third Party Advisory
https://security.gentoo.org/glsa/201503-05
https://source.android.com/security/bulletin/2016-11-01.html
http://advisories.mageia.org/MGASA-2015-0083.html Third Party Advisory
http://code.google.com/p/google-security-research/issues/detail?id=151 Exploit
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=2c4832d30939b45c05757f0a05128ce64c4cacc7 Issue Tracking
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0696.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3188 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:055 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
http://www.securityfocus.com/bid/72986
http://www.ubuntu.com/usn/USN-2510-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2739-1 Third Party Advisory
https://security.gentoo.org/glsa/201503-05
https://source.android.com/security/bulletin/2016-11-01.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

21 Nov 2024, 02:21

Type Values Removed Values Added
References () http://advisories.mageia.org/MGASA-2015-0083.html - Third Party Advisory () http://advisories.mageia.org/MGASA-2015-0083.html - Third Party Advisory
References () http://code.google.com/p/google-security-research/issues/detail?id=151 - Exploit () http://code.google.com/p/google-security-research/issues/detail?id=151 - Exploit
References () http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=2c4832d30939b45c05757f0a05128ce64c4cacc7 - Issue Tracking () http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=2c4832d30939b45c05757f0a05128ce64c4cacc7 - Issue Tracking
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html - Third Party Advisory () http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html - Third Party Advisory
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html - Third Party Advisory () http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html - Third Party Advisory
References () http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html - Third Party Advisory () http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-0696.html - Third Party Advisory () http://rhn.redhat.com/errata/RHSA-2015-0696.html - Third Party Advisory
References () http://www.debian.org/security/2015/dsa-3188 - Third Party Advisory () http://www.debian.org/security/2015/dsa-3188 - Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2015:055 - Third Party Advisory () http://www.mandriva.com/security/advisories?name=MDVSA-2015:055 - Third Party Advisory
References () http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html - Third Party Advisory () http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html - Third Party Advisory
References () http://www.securityfocus.com/bid/72986 - () http://www.securityfocus.com/bid/72986 -
References () http://www.ubuntu.com/usn/USN-2510-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2510-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2739-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-2739-1 - Third Party Advisory
References () https://security.gentoo.org/glsa/201503-05 - () https://security.gentoo.org/glsa/201503-05 -
References () https://source.android.com/security/bulletin/2016-11-01.html - () https://source.android.com/security/bulletin/2016-11-01.html -

Information

Published : 2015-02-08 11:59

Updated : 2024-11-21 02:21


NVD link : CVE-2014-9675

Mitre link : CVE-2014-9675

CVE.ORG link : CVE-2014-9675


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_hpc_node_eus
  • enterprise_linux_server
  • enterprise_linux_server_eus
  • enterprise_linux_desktop
  • enterprise_linux_hpc_node

fedoraproject

  • fedora

freetype

  • freetype

debian

  • debian_linux

canonical

  • ubuntu_linux

opensuse

  • opensuse
CWE
CWE-264

Permissions, Privileges, and Access Controls