Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2527 First vendor Publication 2010-08-19
Vendor Cve Last vendor Modification 2021-04-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in demo programs in FreeType before 2.4.0 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2527

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11944
 
Oval ID: oval:org.mitre.oval:def:11944
Title: DSA-2070 freetype -- several vulnerabilities
Description: Robert Swiecki discovered several vulnerabilities in the FreeType font library, which could lead to the execution of arbitrary code if a malformed font file is processed. Also, several buffer overflows were found in the included demo programs.
Family: unix Class: patch
Reference(s): DSA-2070
CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13016
 
Oval ID: oval:org.mitre.oval:def:13016
Title: USN-963-1 -- freetype vulnerabilities
Description: Robert Święcki discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.
Family: unix Class: patch
Reference(s): USN-963-1
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13388
 
Oval ID: oval:org.mitre.oval:def:13388
Title: DSA-2070-1 freetype -- several
Description: Robert Swiecki discovered several vulnerabilities in the FreeType font library, which could lead to the execution of arbitrary code if a malformed font file is processed. Also, several buffer overflows were found in the included demo programs. For the stable distribution, these problems have been fixed in version 2.3.7-2+lenny2. For the unstable distribution, these problems have been fixed in version 2.4.0-1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-2070-1
CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Os 5
Os 1

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2010:0578 centos5 i386
File : nvt/gb_CESA-2010_0578_freetype_centos5_i386.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17728
File : nvt/gb_fedora_2010_17728_freetype_fc13.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17755
File : nvt/gb_fedora_2010_17755_freetype_fc12.nasl
2010-11-16 Name : Fedora Update for freetype FEDORA-2010-15785
File : nvt/gb_fedora_2010_15785_freetype_fc12.nasl
2010-10-22 Name : Fedora Update for freetype FEDORA-2010-15705
File : nvt/gb_fedora_2010_15705_freetype_fc13.nasl
2010-09-01 Name : FreeType Memory Corruption and Buffer Overflow Vulnerabilities (Windows)
File : nvt/secpod_freetype_mem_corruption_n_bof_vuln_win.nasl
2010-08-20 Name : CentOS Update for freetype CESA-2010:0577 centos3 i386
File : nvt/gb_CESA-2010_0577_freetype_centos3_i386.nasl
2010-08-02 Name : RedHat Update for freetype RHSA-2010:0577-01
File : nvt/gb_RHSA-2010_0577-01_freetype.nasl
2010-08-02 Name : RedHat Update for freetype RHSA-2010:0578-01
File : nvt/gb_RHSA-2010_0578-01_freetype.nasl
2010-07-23 Name : Ubuntu Update for freetype vulnerabilities USN-963-1
File : nvt/gb_ubuntu_USN_963_1.nasl
2010-07-22 Name : Debian Security Advisory DSA 2070-1 (freetype)
File : nvt/deb_2070_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66462 FreeType Demo Applications Crafted Font File Handling Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libfreetype6-100812.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0578.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0577.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100730_freetype_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100730_freetype_for_SL4.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17755.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17728.nasl - Type : ACT_GATHER_INFO
2010-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15785.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15705.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7121.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12630.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0577.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0578.nasl - Type : ACT_GATHER_INFO
2010-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0578.nasl - Type : ACT_GATHER_INFO
2010-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0577.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-963-1.nasl - Type : ACT_GATHER_INFO
2010-07-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2070.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.savannah.gnu.org/cgit/freetype/freetype2-demos.git/commit/?id=b995...
http://savannah.nongnu.org/bugs/?30054
https://bugzilla.redhat.com/show_bug.cgi?id=614557
DEBIAN http://www.debian.org/security/2010/dsa-2070
MLIST http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html
http://marc.info/?l=oss-security&m=127912955808467&w=2
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0577.html
http://www.redhat.com/support/errata/RHSA-2010-0578.html
SECTRACK http://securitytracker.com/id?1024266
SECUNIA http://secunia.com/advisories/48951
UBUNTU http://www.ubuntu.com/usn/USN-963-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:13:34
  • Multiple Updates
2024-02-01 12:03:43
  • Multiple Updates
2023-09-05 12:12:38
  • Multiple Updates
2023-09-05 01:03:34
  • Multiple Updates
2023-09-02 12:12:41
  • Multiple Updates
2023-09-02 01:03:36
  • Multiple Updates
2023-08-12 12:15:04
  • Multiple Updates
2023-08-12 01:03:36
  • Multiple Updates
2023-08-11 12:12:44
  • Multiple Updates
2023-08-11 01:03:44
  • Multiple Updates
2023-08-06 12:12:15
  • Multiple Updates
2023-08-06 01:03:38
  • Multiple Updates
2023-08-04 12:12:21
  • Multiple Updates
2023-08-04 01:03:39
  • Multiple Updates
2023-07-14 12:12:17
  • Multiple Updates
2023-07-14 01:03:37
  • Multiple Updates
2023-03-29 01:14:03
  • Multiple Updates
2023-03-28 12:03:43
  • Multiple Updates
2022-10-11 12:10:57
  • Multiple Updates
2022-10-11 01:03:24
  • Multiple Updates
2021-05-04 12:12:15
  • Multiple Updates
2021-04-22 01:13:00
  • Multiple Updates
2021-04-06 17:23:08
  • Multiple Updates
2021-01-27 09:23:01
  • Multiple Updates
2021-01-26 21:23:18
  • Multiple Updates
2021-01-26 17:22:43
  • Multiple Updates
2020-05-23 01:42:18
  • Multiple Updates
2020-05-23 00:26:03
  • Multiple Updates
2016-04-26 19:55:58
  • Multiple Updates
2014-11-18 13:25:41
  • Multiple Updates
2014-06-14 13:28:56
  • Multiple Updates
2014-02-17 10:56:12
  • Multiple Updates
2013-05-10 23:28:15
  • Multiple Updates
2012-12-19 13:23:41
  • Multiple Updates