Executive Summary

Informations
Name CVE-2014-2240 First vendor Publication 2014-03-12
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2240

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-089.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-016-01.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16854.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17550.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17580.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16840.nasl - Type : ACT_GATHER_INFO
2014-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_567beb1e7e0a11e4b9ccbcaec565249c.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-02.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6830.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6833.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2148-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66074
CONFIRM http://savannah.nongnu.org/bugs/?41697
http://sourceforge.net/projects/freetype/files/freetype2/2.5.3
http://www.freetype.org/index.html
SECTRACK http://www.securitytracker.com/id/1029895
SECUNIA http://secunia.com/advisories/57291
http://secunia.com/advisories/57447
UBUNTU http://www.ubuntu.com/usn/USN-2148-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:26:57
  • Multiple Updates
2024-02-01 12:08:00
  • Multiple Updates
2023-09-05 12:25:32
  • Multiple Updates
2023-09-05 01:07:54
  • Multiple Updates
2023-09-02 12:25:30
  • Multiple Updates
2023-09-02 01:08:00
  • Multiple Updates
2023-08-12 12:27:48
  • Multiple Updates
2023-08-12 01:07:31
  • Multiple Updates
2023-08-11 12:23:40
  • Multiple Updates
2023-08-11 01:07:42
  • Multiple Updates
2023-08-06 12:23:00
  • Multiple Updates
2023-08-06 01:07:29
  • Multiple Updates
2023-08-04 12:23:02
  • Multiple Updates
2023-08-04 01:07:33
  • Multiple Updates
2023-07-14 12:23:01
  • Multiple Updates
2023-07-14 01:07:32
  • Multiple Updates
2023-03-29 01:24:54
  • Multiple Updates
2023-03-28 12:07:53
  • Multiple Updates
2022-10-11 12:20:47
  • Multiple Updates
2022-10-11 01:07:41
  • Multiple Updates
2021-05-04 12:30:49
  • Multiple Updates
2021-04-22 01:37:27
  • Multiple Updates
2021-01-27 09:23:03
  • Multiple Updates
2021-01-26 17:22:45
  • Multiple Updates
2020-05-23 01:51:37
  • Multiple Updates
2020-05-23 00:40:28
  • Multiple Updates
2016-04-27 00:33:29
  • Multiple Updates
2015-03-31 13:28:19
  • Multiple Updates
2015-01-21 13:26:46
  • Multiple Updates
2015-01-06 15:30:29
  • Multiple Updates
2015-01-03 13:25:53
  • Multiple Updates
2014-12-27 13:25:02
  • Multiple Updates
2014-12-09 13:27:22
  • Multiple Updates
2014-08-11 13:24:14
  • Multiple Updates
2014-06-11 13:24:34
  • Multiple Updates
2014-04-01 14:41:26
  • Multiple Updates
2014-03-26 13:23:23
  • Multiple Updates
2014-03-19 13:21:31
  • Multiple Updates
2014-03-18 13:24:23
  • Multiple Updates
2014-03-13 21:22:57
  • Multiple Updates
2014-03-12 17:21:05
  • First insertion