Vulnerabilities > CVE-2017-8287 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freetype

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
freetype
CWE-119
nessus

Summary

FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c.

Vulnerable Configurations

Part Description Count
Application
Freetype
96

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3282-2.NASL
    descriptionIt was discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id100265
    published2017-05-18
    reporterUbuntu Security Notice (C) 2017-2018 Canonical, Inc. / NASL script (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100265
    titleUbuntu 12.04 LTS : FreeType vulnerabilities (USN-3282-2)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4A088D673AF211E79D75C86000169601.NASL
    descriptionWerner Lemberg reports : CVE-2017-8105, CVE-2017-8287: Older FreeType versions have out-of-bounds writes caused by heap-based buffer overflows related to Type 1 fonts.
    last seen2020-06-01
    modified2020-06-02
    plugin id100283
    published2017-05-19
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100283
    titleFreeBSD : freetype2 -- buffer overflows (4a088d67-3af2-11e7-9d75-c86000169601)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-0017_FREETYPE2.NASL
    descriptionAn update of the freetype2 package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121695
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121695
    titlePhoton OS 1.0: Freetype2 PHSA-2017-0017
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2017-136-01.NASL
    descriptionNew freetype packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id100223
    published2017-05-17
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100223
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / current : freetype (SSA:2017-136-01)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1114.NASL
    descriptionAccording to the versions of the freetype packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c.(CVE-2017-8105) - FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c.(CVE-2017-8287) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-07-21
    plugin id101848
    published2017-07-21
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101848
    titleEulerOS 2.0 SP1 : freetype (EulerOS-SA-2017-1114)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-931.NASL
    descriptionIt was found that a malformed font could result in denial of service or the execution of arbitrary code. For Debian 7
    last seen2020-03-17
    modified2017-05-08
    plugin id99997
    published2017-05-08
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99997
    titleDebian DLA-931-1 : freetype security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-5760B80676.NASL
    descriptionSecurity fixes for CVE-2017-8105 and CVE-2017-8287. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-05-08
    plugin id100009
    published2017-05-08
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100009
    titleFedora 25 : freetype (2017-5760b80676)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1110.NASL
    descriptionAccording to the versions of the freetype packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c.(CVE-2017-8105) - FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c.(CVE-2017-8287) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-06-16
    plugin id100813
    published2017-06-16
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100813
    titleEulerOS 2.0 SP2 : freetype (EulerOS-SA-2017-1110)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-71B9A2EF5F.NASL
    descriptionSecurity fixes for CVE-2017-8105 and CVE-2017-8287. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-17
    plugin id101655
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101655
    titleFedora 26 : freetype (2017-71b9a2ef5f)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1381.NASL
    descriptionAccording to the version of the freetype package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerability : - FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c.i1/4^CVE-2017-8287i1/4%0 Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2018-11-21
    plugin id119072
    published2018-11-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119072
    titleEulerOS Virtualization 2.5.1 : freetype (EulerOS-SA-2018-1381)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0414-1.NASL
    descriptionThis update for freetype2 fixes the following security issues : - CVE-2016-10244: Make sure that the parse_charstrings function in type1/t1load.c does ensure that a font contains a glyph name to prevent a DoS through a heap-based buffer over-read or possibly have unspecified other impact via a crafted file (bsc#1028103) - CVE-2017-8105: Fix an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.ca (bsc#1035807) - CVE-2017-8287: an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c (bsc#1036457) - Fix several integer overflow issues in truetype/ttinterp.c (bsc#1079600) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106747
    published2018-02-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106747
    titleSUSE SLED12 / SLES12 Security Update : freetype2 (SUSE-SU-2018:0414-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-156.NASL
    descriptionThis update for freetype2 fixes the following security issues : - CVE-2016-10244: Make sure that the parse_charstrings function in type1/t1load.c does ensure that a font contains a glyph name to prevent a DoS through a heap-based buffer over-read or possibly have unspecified other impact via a crafted file (bsc#1028103) - CVE-2017-8105: Fix an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.ca (bsc#1035807) - CVE-2017-8287: an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c (bsc#1036457) - Fix several integer overflow issues in truetype/ttinterp.c (bsc#1079600) This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2018-02-12
    plugin id106743
    published2018-02-12
    reporterThis script is Copyright (C) 2018-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/106743
    titleopenSUSE Security Update : freetype2 (openSUSE-2018-156)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-0017.NASL
    descriptionAn update of [rpcbind,libtirpc,freetype2] packages for PhotonOS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111866
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111866
    titlePhoton OS 1.0: Freetype2 / Libtirpc / Rpcbind PHSA-2017-0017 (deprecated)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3839.NASL
    descriptionSeveral vulnerabilities were discovered in Freetype. Opening malformed fonts may result in denial of service or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id99742
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99742
    titleDebian DSA-3839-1 : freetype - security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0462-1.NASL
    descriptionThis update for freetype2 fixes the following issues: Security issue fixed : - CVE-2016-10244: The parse_charstrings function in type1/t1load.c did not ensure that a font contains a glyph name, which allowed remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted file (bsc#1028103). - CVE-2017-8105: Fixed an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.ca (bsc#1035807) - CVE-2017-8287: an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c (bsc#1036457) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106896
    published2018-02-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106896
    titleSUSE SLES11 Security Update : freetype2 (SUSE-SU-2018:0462-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3282-1.NASL
    descriptionIt was discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id100101
    published2017-05-10
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100101
    titleUbuntu 14.04 LTS / 16.04 LTS / 16.10 / 17.04 : freetype vulnerabilities (USN-3282-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-950CC68400.NASL
    descriptionSecurity fixes for CVE-2017-8105 and CVE-2017-8287. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-05-08
    plugin id100011
    published2017-05-08
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100011
    titleFedora 24 : freetype (2017-950cc68400)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201706-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201706-14 (FreeType: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to use a specially crafted font file using FreeType, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100657
    published2017-06-07
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100657
    titleGLSA-201706-14 : FreeType: Multiple vulnerabilities