Vulnerability CVE-2015-9382


Published: 2019-09-03

Description:
FreeType before 2.6.1 has a buffer over-read in skip_comment in psaux/psobjs.c because ps_parser_skip_PS_token is mishandled in an FT_New_Memory_Face operation.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Freetype -> Freetype 
Debian -> Debian linux 

 References:
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/psaux/psobjs.c?id=db5a4a9ae7b0048f033361744421da8569642f73
https://lists.debian.org/debian-lts-announce/2019/09/msg00002.html
https://savannah.nongnu.org/bugs/?45922
https://usn.ubuntu.com/4126-2/

Copyright 2024, cxsecurity.com

 

Back to Top