Lucene search

K
ibmIBM83F4FA3775CB1386C1A670483CDE9EBB9A9F20F00C7D835D8D5D4510E60810A8
HistoryJun 18, 2018 - 1:28 a.m.

Security Bulletin: PowerKVM is affected by freetype vulnerabilities (Multiple CVEs)

2018-06-1801:28:15
www.ibm.com
16

0.036 Low

EPSS

Percentile

91.7%

Summary

PowerKVM is affected by multiple freetype vulnerabilities.

Vulnerability Details

CVEID: CVE-2014-9657**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an out-of-bounds read in the tt_face_load_hdmx function. A remote attacker could exploit this vulnerability using specially-crafted TrueType font to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100797 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9658**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an error in the tt_face_load_kern function. A remote attacker could exploit this vulnerability using specially-crafted TrueType font to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100798 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9660**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by a NULL pointer dereference in the _bdf_parse_glyphs function. A remote attacker could exploit this vulnerability using specially-crafted BDF font to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100800 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9661**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an use-after-free error in type42/t42parse.c. A remote attacker could exploit this vulnerability using specially-crafted Type42 font to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100801 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9663**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an out-of-bounds read in the tt_cmap4_validate function. A remote attacker could exploit this vulnerability using specially-crafted cmap SFNT table to cause the a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100822 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9664**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by a parsing error in type42/t42parse.c and type1/t1load.c . A remote attacker could exploit this vulnerability using specially-crafted Type42 font to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100830 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9667**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an integer overflow and out-of-bounds read in sfnt/ttload.c. A remote attacker could exploit this vulnerability using specially-crafted SFNT table to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100803 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9669**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by multiple integer overflows in sfnt/ttcmap.c. A remote attacker could exploit this vulnerability using specially-crafted cmap SFNT table to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100824 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9670**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by multiple integer signedness errors in the pcf_get_encodings function. A remote attacker could exploit this vulnerability using specially-crafted PCF files to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100825 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9671**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an off-by-one error in the pcf_get_properties function. A remote attacker could exploit this vulnerability using specially-crafted PCF files to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100826 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9673**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an integer signedness error in the Mac_Read_POST_Resource function. A remote attacker could exploit this vulnerability using specially-crafted Mac font to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100828 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-9674**
DESCRIPTION:** FreeType is vulnerable to a denial of service, caused by an integer overflow and heap-based buffer overflow in the Mac_Read_POST_Resource function. A remote attacker could exploit this vulnerability using specially-crafted Mac font to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100829 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

PowerKVM 2.1

Remediation/Fixes

Fix is made available via Fix Central (https://ibm.biz/BdEnT8) in 2.1.1 SP2 (build 51) and all later builds and fix packs. For systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions. Customers can also update from 2.1.1 (GA and later levels) by using “yum update”.

Workarounds and Mitigations

None

CPENameOperatorVersion
powerkvmeq2.1