Buffer overflow in freetype (Alpine package)



Published: 2017-06-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-10244
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
freetype (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU11093

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10244

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the The parse_charstrings function in type1/t1load.c due to a boundary error when it does not ensure that a font contains a glyph name. A remote attacker can send a specially crafted file, trigger buffer overflow and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

freetype (Alpine package): 2.5.5-r0

External links

http://git.alpinelinux.org/aports/commit/?id=b214882eb550b57e1a6f1c44dfdd338ad11850f9
http://git.alpinelinux.org/aports/commit/?id=c5817a33b6ca1ed535e773a879e359fb32c39aa1
http://git.alpinelinux.org/aports/commit/?id=e4bb22b94325a5d26f07a717475760c410e49f25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###