Executive Summary

Informations
Name CVE-2011-0764 First vendor Publication 2011-03-31
Vendor Cve Last vendor Modification 2019-03-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a crafted Type 1 font in a PDF document, as demonstrated by testz.2184122398.pdf.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0764

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15436
 
Oval ID: oval:org.mitre.oval:def:15436
Title: USN-1316-1 -- t1lib vulnerability
Description: t1lib: Type 1 font rasterizer library - runtime t1lib could be made to crash or run programs as your login if it opened a specially crafted font file.
Family: unix Class: patch
Reference(s): USN-1316-1
CVE-2011-0764
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): t1lib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 21
Application 25

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2012-228-01 t1lib
File : nvt/esoft_slk_ssa_2012_228_01.nasl
2012-08-24 Name : CentOS Update for tetex CESA-2012:1201 centos5
File : nvt/gb_CESA-2012_1201_tetex_centos5.nasl
2012-08-24 Name : RedHat Update for tetex RHSA-2012:1201-01
File : nvt/gb_RHSA-2012_1201-01_tetex.nasl
2012-07-30 Name : CentOS Update for t1lib CESA-2012:0062 centos6
File : nvt/gb_CESA-2012_0062_t1lib_centos6.nasl
2012-07-30 Name : CentOS Update for kpathsea CESA-2012:0137 centos6
File : nvt/gb_CESA-2012_0137_kpathsea_centos6.nasl
2012-07-09 Name : RedHat Update for t1lib RHSA-2012:0062-01
File : nvt/gb_RHSA-2012_0062-01_t1lib.nasl
2012-07-09 Name : RedHat Update for texlive RHSA-2012:0137-01
File : nvt/gb_RHSA-2012_0137-01_texlive.nasl
2012-03-19 Name : Fedora Update for t1lib FEDORA-2012-0289
File : nvt/gb_fedora_2012_0289_t1lib_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2388-1 (t1lib)
File : nvt/deb_2388_1.nasl
2012-02-01 Name : Fedora Update for t1lib FEDORA-2012-0266
File : nvt/gb_fedora_2012_0266_t1lib_fc15.nasl
2012-01-13 Name : Mandriva Update for t1lib MDVSA-2012:004 (t1lib)
File : nvt/gb_mandriva_MDVSA_2012_004.nasl
2012-01-09 Name : Mandriva Update for t1lib MDVSA-2012:002 (t1lib)
File : nvt/gb_mandriva_MDVSA_2012_002.nasl
2011-12-23 Name : Ubuntu Update for t1lib USN-1316-1
File : nvt/gb_ubuntu_USN_1316_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72302 t1lib PDF Type 1 Font Handling Invalid Pointer Code Execution

A memory corruption flaw exists in t1lib. The font handling function fails to sanitize user-supplied input using Type 1 fonts resulting in memory corruption. With a specially crafted PDF file, a context-dependent attacker can execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2017-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-57.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-249.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-40.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-48.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0137.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0062.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_t1lib-120423.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120823_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-228-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120124_t1lib_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120215_texlive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0137.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0137.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0062.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0289.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0266.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0062.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2388.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-004.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-002.nasl - Type : ACT_GATHER_INFO
2011-12-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1316-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46941
BUGTRAQ http://www.securityfocus.com/archive/1/517205/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/376500
CONFIRM http://www.foolabs.com/xpdf/download.html
http://www.kb.cert.org/vuls/id/MAPG-8ECL8X
GENTOO https://security.gentoo.org/glsa/201701-57
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:002
http://www.mandriva.com/security/advisories?name=MDVSA-2012:144
MISC http://www.toucan-system.com/advisories/tssa-2011-01.txt
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1201.html
SECTRACK http://securitytracker.com/id?1025266
SECUNIA http://secunia.com/advisories/43823
http://secunia.com/advisories/47347
http://secunia.com/advisories/48985
SREASON http://securityreason.com/securityalert/8171
UBUNTU http://www.ubuntu.com/usn/USN-1316-1
VUPEN http://www.vupen.com/english/advisories/2011/0728
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66208

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2022-09-02 01:11:00
  • Multiple Updates
2020-05-23 01:43:54
  • Multiple Updates
2020-05-23 00:27:49
  • Multiple Updates
2019-03-06 21:19:19
  • Multiple Updates
2018-10-10 00:19:41
  • Multiple Updates
2017-08-17 09:23:19
  • Multiple Updates
2017-07-01 09:23:09
  • Multiple Updates
2017-01-25 13:23:33
  • Multiple Updates
2016-04-26 20:33:25
  • Multiple Updates
2014-06-14 13:30:21
  • Multiple Updates
2014-02-17 11:00:33
  • Multiple Updates
2013-05-10 22:54:51
  • Multiple Updates
2012-12-19 13:23:44
  • Multiple Updates
2012-11-20 13:22:15
  • Multiple Updates