Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3439 First vendor Publication 2011-11-11
Vendor Cve Last vendor Modification 2021-06-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3439

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15271
 
Oval ID: oval:org.mitre.oval:def:15271
Title: DSA-2350-1 freetype -- missing input sanitising
Description: It was discovered that missing input sanitising in Freetype's processing of CID-keyed fonts could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2350-1
CVE-2011-3439
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15440
 
Oval ID: oval:org.mitre.oval:def:15440
Title: USN-1267-1 -- FreeType vulnerabilities
Description: freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs as your login if it opened a specially crafted font file.
Family: unix Class: patch
Reference(s): USN-1267-1
CVE-2011-3256
CVE-2011-3439
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): FreeType
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22011
 
Oval ID: oval:org.mitre.oval:def:22011
Title: RHSA-2011:1455: freetype security update (Important)
Description: FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document.
Family: unix Class: patch
Reference(s): RHSA-2011:1455-01
CESA-2011:1455
CVE-2011-3439
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23072
 
Oval ID: oval:org.mitre.oval:def:23072
Title: DEPRECATED: ELSA-2011:1455: freetype security update (Important)
Description: FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document.
Family: unix Class: patch
Reference(s): ELSA-2011:1455-01
CVE-2011-3439
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23617
 
Oval ID: oval:org.mitre.oval:def:23617
Title: ELSA-2011:1455: freetype security update (Important)
Description: FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document.
Family: unix Class: patch
Reference(s): ELSA-2011:1455-01
CVE-2011-3439
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 113
Os 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for freetype2 openSUSE-SU-2012:0015-1 (freetype2)
File : nvt/gb_suse_2012_0015_1.nasl
2012-08-02 Name : SuSE Update for freetype2 openSUSE-SU-2012:0047-1 (freetype2)
File : nvt/gb_suse_2012_0047_1.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2011:1455 centos4 x86_64
File : nvt/gb_CESA-2011_1455_freetype_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2011:1455 centos5 x86_64
File : nvt/gb_CESA-2011_1455_freetype_centos5_x86_64.nasl
2012-04-26 Name : Fedora Update for freetype FEDORA-2012-5422
File : nvt/gb_fedora_2012_5422_freetype_fc15.nasl
2012-04-20 Name : Fedora Update for freetype FEDORA-2012-4946
File : nvt/gb_fedora_2012_4946_freetype_fc16.nasl
2012-03-19 Name : Fedora Update for freetype FEDORA-2011-15927
File : nvt/gb_fedora_2011_15927_freetype_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2012-02-11 Name : Debian Security Advisory DSA 2350-1 (freetype)
File : nvt/deb_2350_1.nasl
2011-12-05 Name : Fedora Update for freetype FEDORA-2011-15964
File : nvt/gb_fedora_2011_15964_freetype_fc15.nasl
2011-12-02 Name : Fedora Update for freetype FEDORA-2011-15956
File : nvt/gb_fedora_2011_15956_freetype_fc14.nasl
2011-11-25 Name : Mandriva Update for freetype2 MDVSA-2011:177 (freetype2)
File : nvt/gb_mandriva_MDVSA_2011_177.nasl
2011-11-21 Name : CentOS Update for freetype CESA-2011:1455 centos4 i386
File : nvt/gb_CESA-2011_1455_freetype_centos4_i386.nasl
2011-11-21 Name : CentOS Update for freetype CESA-2011:1455 centos5 i386
File : nvt/gb_CESA-2011_1455_freetype_centos5_i386.nasl
2011-11-21 Name : Ubuntu Update for freetype USN-1267-1
File : nvt/gb_ubuntu_USN_1267_1.nasl
2011-11-18 Name : RedHat Update for freetype RHSA-2011:1455-01
File : nvt/gb_RHSA-2011_1455-01_freetype.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77014 Apple iOS CoreGraphics Component src/cid/cidload.c FreeType CID-keyed Type 1 ...

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_freetype_20141107.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_freetype2-111216.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_freetype2-111216.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-96.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-20.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1455.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0094.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111116_freetype_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-111201.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7872.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15964.nasl - Type : ACT_GATHER_INFO
2011-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15956.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1455.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-177.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15927.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2350.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1267-1.nasl - Type : ACT_GATHER_INFO
2011-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1455.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html
CONFIRM http://support.apple.com/kb/HT5052
SECUNIA http://secunia.com/advisories/46921
http://secunia.com/advisories/48951
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:17:08
  • Multiple Updates
2024-02-01 12:05:02
  • Multiple Updates
2023-09-05 12:16:05
  • Multiple Updates
2023-09-05 01:04:54
  • Multiple Updates
2023-09-02 12:16:10
  • Multiple Updates
2023-09-02 01:04:59
  • Multiple Updates
2023-08-12 12:19:35
  • Multiple Updates
2023-08-12 01:05:00
  • Multiple Updates
2023-08-11 12:16:15
  • Multiple Updates
2023-08-11 01:05:09
  • Multiple Updates
2023-08-06 12:15:37
  • Multiple Updates
2023-08-06 01:05:00
  • Multiple Updates
2023-08-04 12:15:41
  • Multiple Updates
2023-08-04 01:05:01
  • Multiple Updates
2023-07-14 12:15:41
  • Multiple Updates
2023-07-14 01:04:58
  • Multiple Updates
2023-03-29 01:17:34
  • Multiple Updates
2023-03-28 12:05:05
  • Multiple Updates
2022-10-11 12:13:59
  • Multiple Updates
2022-10-11 01:04:44
  • Multiple Updates
2021-06-22 21:23:31
  • Multiple Updates
2021-06-03 12:08:44
  • Multiple Updates
2021-05-23 09:22:58
  • Multiple Updates
2021-05-04 12:17:33
  • Multiple Updates
2021-04-22 01:20:52
  • Multiple Updates
2020-05-23 01:46:39
  • Multiple Updates
2020-05-23 00:31:06
  • Multiple Updates
2019-09-27 12:04:22
  • Multiple Updates
2019-09-26 21:20:00
  • Multiple Updates
2018-11-15 12:04:00
  • Multiple Updates
2018-04-07 12:04:11
  • Multiple Updates
2018-04-06 01:02:06
  • Multiple Updates
2016-04-26 21:04:10
  • Multiple Updates
2015-01-21 13:24:57
  • Multiple Updates
2014-06-14 13:31:36
  • Multiple Updates
2014-02-17 11:05:12
  • Multiple Updates
2013-05-10 23:07:23
  • Multiple Updates
2012-12-19 13:23:57
  • Multiple Updates