cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2240.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-08T11:00:00

Updated: 2024-08-06T13:55:03.974Z

Reserved: 2015-02-07T00:00:00

Link: CVE-2014-9659

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-08T11:59:21.633

Modified: 2018-10-30T16:27:35.843

Link: CVE-2014-9659

cve-icon Redhat

Severity : Important

Publid Date: 2014-11-24T00:00:00Z

Links: CVE-2014-9659 - Bugzilla