CVE-2015-9290

NameCVE-2015-9290
DescriptionIn FreeType before 2.6.1, a buffer over-read occurs in type1/t1parse.c on function T1_Get_Private_Dict where there is no check that the new values of cur and limit are sensible before going to Again.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1887-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freetype (PTS)buster2.9.1-3+deb10u3fixed
buster (security)2.9.1-3+deb10u2fixed
bullseye2.10.4+dfsg-1+deb11u1fixed
bookworm2.12.1+dfsg-5fixed
sid, trixie2.13.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freetypesourcejessie2.5.2-3+deb8u3DLA-1887-1
freetypesource(unstable)2.6.1-0.1

Notes

http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=e3058617f384cb6709f3878f753fa17aca9e3a30
https://savannah.nongnu.org/bugs/?45923

Search for package or bug name: Reporting problems