Buffer overflow in FreeType



Published: 2013-01-24 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-5669
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FreeType
Universal components / Libraries / Libraries used by multiple products

Vendor freetype.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32698

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-5669

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeType: 2.4.0 - 2.4.10

External links

http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d
http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html
http://rhn.redhat.com/errata/RHSA-2013-0216.html
http://secunia.com/advisories/51826
http://secunia.com/advisories/51900
http://www.freetype.org/
http://www.openwall.com/lists/oss-security/2012/12/25/2
http://www.securitytracker.com/id?1027921
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.520186
http://www.ubuntu.com/usn/USN-1686-1
http://savannah.nongnu.org/bugs/?37906


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###