CWE
264
Advisory Published
Updated

CVE-2014-9675

First published: Sun Feb 08 2015(Updated: )

bdf/bdflib.c in FreeType before 2.5.4 identifies property names by only verifying that an initial substring is present, which allows remote attackers to discover heap pointer values and bypass the ASLR protection mechanism via a crafted BDF font.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Canonical Ubuntu Linux=10.04
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=14.10
Canonical Ubuntu Linux=15.04
Freetype Freetype<=2.5.3
Debian Debian Linux=7.0
Fedoraproject Fedora=20
Fedoraproject Fedora=21
Redhat Enterprise Linux Desktop=6.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Hpc Node=6.0
Redhat Enterprise Linux Hpc Node=7.0
Redhat Enterprise Linux Hpc Node Eus=7.1
Redhat Enterprise Linux Server=6.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Eus=6.6.z
Redhat Enterprise Linux Server Eus=7.1
Redhat Enterprise Linux Workstation=6.0
Redhat Enterprise Linux Workstation=7.0
openSUSE openSUSE=13.1
openSUSE openSUSE=13.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203