7.5
HIGH
CVE-2014-9659
FreeType OpenType Font Stack-Based Buffer Overflow Vulnerability
Description

cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2240.

INFO

Published Date :

Feb. 8, 2015, 11:59 a.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-9659 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse opensuse
1 Oracle solaris
1 Freetype freetype

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9659 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9659 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-05 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 22, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:solaris:10.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2510-1 No Types Assigned http://www.ubuntu.com/usn/USN-2510-1 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html Third Party Advisory
    Changed Reference Type http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=2cdc4562f873237f1c77d43540537c7a721d3fd8 No Types Assigned http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=2cdc4562f873237f1c77d43540537c7a721d3fd8 Vendor Advisory, Patch
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2739-1 No Types Assigned http://www.ubuntu.com/usn/USN-2739-1 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • Modified Analysis by [email protected]

    Jun. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 16, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2739-1
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html
  • Modified Analysis by [email protected]

    Feb. 27, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Feb. 27, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2510-1
  • Modified Analysis by [email protected]

    Feb. 09, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:freetype:freetype:2.5.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://code.google.com/p/google-security-research/issues/detail?id=190 No Types Assigned http://code.google.com/p/google-security-research/issues/detail?id=190 Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Feb. 09, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.81 }} 0.02%

score

0.91932

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability