Stack-based buffer overflow in freetype-infinality (Alpine package)



Published: 2014-03-13
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-2240
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
freetype-infinality (Alpine package)
Operating systems & Components / Operating system package or component

samba (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU32478

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-2240

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the cf2_hintmap_build function in cff/cf2hints.c when processing a large number of stem hints in a font file. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

freetype-infinality (Alpine package): 2.4.12-r0 - 2.5.3-r0

samba (Alpine package): 3.6.3-r0 - 3.6.24-r0

External links

http://git.alpinelinux.org/aports/commit/?id=726f5aa5aadf19eb6e0eab10d7d3e6f89f17c224
http://git.alpinelinux.org/aports/commit/?id=49a5bbad77b43010542ced663cdb1faf15316cfa
http://git.alpinelinux.org/aports/commit/?id=3cc05e0408a7b2b503c355393cdf664834dadf95
http://git.alpinelinux.org/aports/commit/?id=6ab193082a8670b701af45c4a27771e6268e6ff2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###