Vulnerability Name: | CVE-2015-9381 (CCN-167087) | ||||||||||||||||||||
Assigned: | 2015-09-13 | ||||||||||||||||||||
Published: | 2015-09-13 | ||||||||||||||||||||
Updated: | 2019-09-10 | ||||||||||||||||||||
Summary: | FreeType before 2.6.1 has a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c. | ||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C)
5.7 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||
Vulnerability Type: | CWE-125 | ||||||||||||||||||||
Vulnerability Consequences: | Obtain Information | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-9381 Source: CCN Type: freetype GIT Repository [type1] Fix another potential buffer overflow (#45955). Source: MISC Type: Patch, Third Party Advisory http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=7962a15d64c876870ca0ae435ea2467d9be268d9 Source: REDHAT Type: UNKNOWN RHSA-2019:4254 Source: XF Type: UNKNOWN freetype-cve20159381-info-disc(167087) Source: MLIST Type: Third Party Advisory [debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update Source: CCN Type: bug #45955 buffer overflow in T1_Get_Private_Dict/strncmp Source: MISC Type: Exploit, Issue Tracking, Third Party Advisory https://savannah.nongnu.org/bugs/?45955 Source: UBUNTU Type: UNKNOWN USN-4126-2 Source: CCN Type: IBM Security Bulletin 6403237 (Security Identity Governance and Intelligence) IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerabilities (CVE-2015-9381, CVE-2015-9382) | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |