CVE-2014-9664

NameCVE-2014-9664
DescriptionFreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-185-1, DSA-3188-1
Debian Bugs777656

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freetype (PTS)buster2.9.1-3+deb10u3fixed
buster (security)2.9.1-3+deb10u2fixed
bullseye2.10.4+dfsg-1+deb11u1fixed
bookworm2.12.1+dfsg-5fixed
sid, trixie2.13.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freetypesourcesqueeze2.4.2-2.1+squeeze5DLA-185-1
freetypesourcewheezy2.4.9-1.1+deb7u1DSA-3188-1
freetypesource(unstable)2.5.2-3777656

Notes

http://code.google.com/p/google-security-research/issues/detail?id=183
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=73be9f9ab67842cfbec36ee99e8d2301434c84ca
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=dd89710f0f643eb0f99a3830e0712d26c7642acd

Search for package or bug name: Reporting problems