Executive Summary

Informations
Name CVE-2014-9657 First vendor Publication 2015-02-08
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tt_face_load_hdmx function in truetype/ttpload.c in FreeType before 2.5.4 does not establish a minimum record size, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9657

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Os 5
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16900.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2739-1.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-502.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-185.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-274.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-089.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150318_freetype_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0036.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-055.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0696.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0696.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0696.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3188.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-201503-150302.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-05.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2510-1.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2216.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72986
CONFIRM http://advisories.mageia.org/MGASA-2015-0083.html
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=eca0f06706...
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
DEBIAN http://www.debian.org/security/2015/dsa-3188
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-February/15014...
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/15016...
GENTOO https://security.gentoo.org/glsa/201503-05
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:055
MISC http://code.google.com/p/google-security-research/issues/detail?id=195
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0696.html
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html
UBUNTU http://www.ubuntu.com/usn/USN-2510-1
http://www.ubuntu.com/usn/USN-2739-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:29:49
  • Multiple Updates
2024-02-01 12:08:45
  • Multiple Updates
2023-09-05 12:28:20
  • Multiple Updates
2023-09-05 01:08:37
  • Multiple Updates
2023-09-02 12:28:16
  • Multiple Updates
2023-09-02 01:08:46
  • Multiple Updates
2023-08-12 12:30:49
  • Multiple Updates
2023-08-12 01:08:14
  • Multiple Updates
2023-08-11 12:26:23
  • Multiple Updates
2023-08-11 01:08:27
  • Multiple Updates
2023-08-06 12:25:37
  • Multiple Updates
2023-08-06 01:08:13
  • Multiple Updates
2023-08-04 12:25:41
  • Multiple Updates
2023-08-04 01:08:17
  • Multiple Updates
2023-07-14 12:25:41
  • Multiple Updates
2023-07-14 01:08:15
  • Multiple Updates
2023-03-29 01:27:27
  • Multiple Updates
2023-03-28 12:08:36
  • Multiple Updates
2022-10-11 12:23:09
  • Multiple Updates
2022-10-11 01:08:24
  • Multiple Updates
2021-05-04 12:35:54
  • Multiple Updates
2021-04-22 01:43:01
  • Multiple Updates
2021-01-27 12:12:37
  • Multiple Updates
2021-01-27 01:12:25
  • Multiple Updates
2020-05-23 01:53:59
  • Multiple Updates
2020-05-23 00:43:07
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-01-26 12:05:54
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-01-03 09:23:02
  • Multiple Updates
2016-11-22 21:21:43
  • Multiple Updates
2016-10-25 09:21:53
  • Multiple Updates
2016-06-29 21:20:49
  • Multiple Updates
2016-06-29 00:43:42
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-04-27 01:35:55
  • Multiple Updates
2015-09-16 09:22:36
  • Multiple Updates
2015-04-03 13:28:09
  • Multiple Updates
2015-04-03 09:27:05
  • Multiple Updates
2015-04-02 13:27:48
  • Multiple Updates
2015-03-31 13:29:08
  • Multiple Updates
2015-03-27 13:28:54
  • Multiple Updates
2015-03-24 09:28:49
  • Multiple Updates
2015-03-21 13:27:38
  • Multiple Updates
2015-03-20 13:28:57
  • Multiple Updates
2015-03-19 13:28:16
  • Multiple Updates
2015-03-19 09:26:52
  • Multiple Updates
2015-03-18 13:27:25
  • Multiple Updates
2015-03-12 13:24:11
  • Multiple Updates
2015-03-10 13:25:08
  • Multiple Updates
2015-03-06 00:23:19
  • Multiple Updates
2015-02-28 00:22:55
  • Multiple Updates
2015-02-27 09:24:26
  • Multiple Updates
2015-02-26 13:24:20
  • Multiple Updates
2015-02-24 13:24:37
  • Multiple Updates
2015-02-21 13:24:17
  • Multiple Updates
2015-02-09 21:24:16
  • Multiple Updates
2015-02-08 17:23:09
  • First insertion