Vulnerabilities > Redhat > Enterprise Linux HPC Node EUS

DATE CVE VULNERABILITY TITLE RISK
2015-02-08 CVE-2014-9667 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT table.
6.8
2015-02-08 CVE-2014-9666 Numeric Errors vulnerability in multiple products
The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted embedded bitmap.
6.8
2015-02-08 CVE-2014-9664 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and type1/t1load.c.
6.8
2015-02-08 CVE-2014-9663 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before 2.5.4 validates a certain length field before that field's value is completely calculated, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted cmap SFNT table.
7.5
2015-02-08 CVE-2014-9661 Remote vulnerability in FreeType Versions Prior to 2.5.4
type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42 font.
7.5
2015-02-08 CVE-2014-9660 NULL Pointer Dereference vulnerability in multiple products
The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF font.
7.5
2015-02-08 CVE-2014-9658 Out-of-bounds Read vulnerability in multiple products
The tt_face_load_kern function in sfnt/ttkern.c in FreeType before 2.5.4 enforces an incorrect minimum table length, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.
7.5
2015-02-08 CVE-2014-9657 Out-of-bounds Read vulnerability in multiple products
The tt_face_load_hdmx function in truetype/ttpload.c in FreeType before 2.5.4 does not establish a minimum record size, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType font.
7.5