Search for vulnerabilities
Vulnerability details: VCID-292d-3kvj-aaab
Vulnerability ID VCID-292d-3kvj-aaab
Aliases CVE-2014-9668
Summary The woff_open_font function in sfnt/sfobjs.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting length values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact via a crafted Web Open Font Format (WOFF) file.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-9668.html
epss 0.01282 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.01507 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.03707 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.05158 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.05158 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
epss 0.05158 https://api.first.org/data/v1/epss?cve=CVE-2014-9668
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1191091
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9668
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2014-9668
generic_textual Medium https://ubuntu.com/security/notices/USN-2510-1
Reference id Reference type URL
http://code.google.com/p/google-security-research/issues/detail?id=164
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f46add13895337ece929b18bb8f036431b3fb538
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-9668.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-9668.json
https://api.first.org/data/v1/epss?cve=CVE-2014-9668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9668
https://security.gentoo.org/glsa/201503-05
https://ubuntu.com/security/notices/USN-2510-1
http://www.securityfocus.com/bid/72986
http://www.ubuntu.com/usn/USN-2510-1
http://www.ubuntu.com/usn/USN-2739-1
1191091 https://bugzilla.redhat.com/show_bug.cgi?id=1191091
777656 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777656
cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
CVE-2014-9668 https://nvd.nist.gov/vuln/detail/CVE-2014-9668
USN-2510-1 https://usn.ubuntu.com/2510-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-9668
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.67181
EPSS Score 0.01282
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.