Vulnerability Name:

CVE-2015-9382 (CCN-167088)

Assigned:2015-09-11
Published:2015-09-11
Updated:2019-09-10
Summary:FreeType before 2.6.1 has a buffer over-read in skip_comment in psaux/psobjs.c because ps_parser_skip_PS_token is mishandled in an FT_New_Memory_Face operation.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.1 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H)
6.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): High
4.3 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)
3.8 Low (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
6.2 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-125
CWE-120
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2015-9382

Source: CCN
Type: freetype GIT Repository
[psaux] Fix potential buffer overflow (#45922).

Source: MISC
Type: Patch, Third Party Advisory
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/psaux/psobjs.c?id=db5a4a9ae7b0048f033361744421da8569642f73

Source: REDHAT
Type: UNKNOWN
RHSA-2019:4254

Source: XF
Type: UNKNOWN
freetype-cve20159382-info-disc(167088)

Source: MLIST
Type: Third Party Advisory
[debian-lts-announce] 20190904 [SECURITY] [DLA 1909-1] freetype security update

Source: CCN
Type: bug #45922
buffer overflow in skip_comment while doing FT_New_Memory_Face

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://savannah.nongnu.org/bugs/?45922

Source: UBUNTU
Type: UNKNOWN
USN-4126-2

Source: CCN
Type: IBM Security Bulletin 6403237 (Security Identity Governance and Intelligence)
IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerabilities (CVE-2015-9381, CVE-2015-9382)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:freetype:freetype:*:*:*:*:*:*:*:* (Version < 2.6.1)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:freetype:freetype:2.5.5:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20194254
    P
    RHSA-2019:4254: freetype security update (Moderate)
    2019-12-17
    oval:com.ubuntu.bionic:def:201593820000000
    V
    CVE-2015-9382 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-09-03
    oval:com.ubuntu.xenial:def:201593820000000
    V
    CVE-2015-9382 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-09-03
    oval:com.redhat.rhsa:def:20183140
    P
    RHSA-2018:3140: GNOME security, bug fix, and enhancement update (Moderate)
    2018-10-30
    BACK
    freetype freetype *
    debian debian linux 8.0
    freetype freetype 2.5.5
    ibm security identity governance and intelligence 5.2
    ibm security identity governance and intelligence 5.2.1
    ibm security identity governance and intelligence 5.2.3