4.3
MEDIUM
CVE-2012-5669
FreeType Out-of-Bounds Read and Denial of Service
Description

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.

INFO

Published Date :

Jan. 24, 2013, 9:55 p.m.

Last Modified :

Jan. 26, 2021, 12:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-5669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freetype freetype

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.1.8_rc1:*:*:*:*:*:*:* OR *cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:freetype:freetype:2.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.49 }} 0.07%

score

0.86442

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability