9.8
CRITICAL
CVE-2017-8105
FreeType 2 Out-of-Bounds Write Vulnerability
Description

FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c.

INFO

Published Date :

April 24, 2017, 6:59 p.m.

Last Modified :

Jan. 26, 2021, 12:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-8105 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8105 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Freetype freetype
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

GitHub Actions demo for Lacework Scanner

Dockerfile Shell

Updated: 1 year ago
4 stars 1 fork 1 watcher
Born at : Sept. 16, 2021, 5:31 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8105 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8105 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype2:*:*:*:*:*:*:*:* versions from (excluding) 2.7.1 OR *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions from (excluding) 2.7.1
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/99093 No Types Assigned http://www.securityfocus.com/bid/99093 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201706-14 No Types Assigned https://security.gentoo.org/glsa/201706-14 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3839 No Types Assigned http://www.debian.org/security/2017/dsa-3839 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions up to (including) 2.7.1 OR *cpe:2.3:a:freetype:freetype2:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3839 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201706-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99093 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f958c48ee431bef8d4d466b40c9cb2d4dbcb7791 No Types Assigned http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f958c48ee431bef8d4d466b40c9cb2d4dbcb7791 Patch, Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=935 Third Party Advisory
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.7.1:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8105 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-8105 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.18 }} 0.20%

score

0.82913

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability