ID CVE-2014-9675
Summary bdf/bdflib.c in FreeType before 2.5.4 identifies property names by only verifying that an initial substring is present, which allows remote attackers to discover heap pointer values and bypass the ASLR protection mechanism via a crafted BDF font.
References
Vulnerable Configurations
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.8_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.8_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6.z:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
bugzilla
id 1191192
title CVE-2014-9675 freetype: information leak in _bdf_add_property()
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment freetype is earlier than 0:2.3.11-15.el6_6.1
          oval oval:com.redhat.rhsa:tst:20150696001
        • comment freetype is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100864002
      • AND
        • comment freetype-demos is earlier than 0:2.3.11-15.el6_6.1
          oval oval:com.redhat.rhsa:tst:20150696003
        • comment freetype-demos is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100864004
      • AND
        • comment freetype-devel is earlier than 0:2.3.11-15.el6_6.1
          oval oval:com.redhat.rhsa:tst:20150696005
        • comment freetype-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100864006
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment freetype is earlier than 0:2.4.11-10.el7_1.1
          oval oval:com.redhat.rhsa:tst:20150696008
        • comment freetype is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100864002
      • AND
        • comment freetype-demos is earlier than 0:2.4.11-10.el7_1.1
          oval oval:com.redhat.rhsa:tst:20150696009
        • comment freetype-demos is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100864004
      • AND
        • comment freetype-devel is earlier than 0:2.4.11-10.el7_1.1
          oval oval:com.redhat.rhsa:tst:20150696010
        • comment freetype-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20100864006
rhsa
id RHSA-2015:0696
released 2015-03-17
severity Important
title RHSA-2015:0696: freetype security update (Important)
rpms
  • freetype-0:2.3.11-15.el6_6.1
  • freetype-0:2.4.11-10.ael7b_1.1
  • freetype-0:2.4.11-10.el7_1.1
  • freetype-debuginfo-0:2.3.11-15.el6_6.1
  • freetype-debuginfo-0:2.4.11-10.ael7b_1.1
  • freetype-debuginfo-0:2.4.11-10.el7_1.1
  • freetype-demos-0:2.3.11-15.el6_6.1
  • freetype-demos-0:2.4.11-10.ael7b_1.1
  • freetype-demos-0:2.4.11-10.el7_1.1
  • freetype-devel-0:2.3.11-15.el6_6.1
  • freetype-devel-0:2.4.11-10.ael7b_1.1
  • freetype-devel-0:2.4.11-10.el7_1.1
refmap via4
bid 72986
confirm
debian DSA-3188
fedora
  • FEDORA-2015-2216
  • FEDORA-2015-2237
gentoo GLSA-201503-05
mandriva MDVSA-2015:055
misc http://code.google.com/p/google-security-research/issues/detail?id=151
suse openSUSE-SU-2015:0627
ubuntu
  • USN-2510-1
  • USN-2739-1
Last major update 30-10-2018 - 16:27
Published 08-02-2015 - 11:59
Last modified 30-10-2018 - 16:27
Back to Top