Executive Summary

Informations
Name CVE-2012-1131 First vendor Publication 2012-04-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, on 64-bit platforms allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors related to the cell table of a font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1131

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Application 17

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for freetype2 openSUSE-SU-2012:0489-1 (freetype2)
File : nvt/gb_suse_2012_0489_1.nasl
2012-08-03 Name : Mandriva Update for freetype2 MDVSA-2012:057 (freetype2)
File : nvt/gb_mandriva_MDVSA_2012_057.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos5
File : nvt/gb_CESA-2012_0467_freetype_centos5.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos6
File : nvt/gb_CESA-2012_0467_freetype_centos6.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox65.nasl
2012-04-30 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype25.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-04 (FreeType)
File : nvt/glsa_201204_04.nasl
2012-04-11 Name : RedHat Update for freetype RHSA-2012:0467-01
File : nvt/gb_RHSA-2012_0467-01_freetype.nasl
2012-03-26 Name : Ubuntu Update for freetype USN-1403-1
File : nvt/gb_ubuntu_USN_1403_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_freetype_20141107_2.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-220.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-66.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120410_freetype_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-04.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_380e8c568e3211e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-057.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-120328.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_462e2d6c801711e1a571bcaec565249c.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1403-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
BID http://www.securityfocus.com/bid/52318
CONFIRM http://support.apple.com/kb/HT5503
http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
https://bugzilla.mozilla.org/show_bug.cgi?id=733512
https://bugzilla.redhat.com/show_bug.cgi?id=800589
GENTOO http://security.gentoo.org/glsa/glsa-201204-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
MLIST http://www.openwall.com/lists/oss-security/2012/03/06/16
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0467.html
SECTRACK http://www.securitytracker.com/id?1026765
SECUNIA http://secunia.com/advisories/48508
http://secunia.com/advisories/48758
http://secunia.com/advisories/48797
http://secunia.com/advisories/48822
http://secunia.com/advisories/48918
http://secunia.com/advisories/48951
http://secunia.com/advisories/48973
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-1403-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:18:40
  • Multiple Updates
2024-02-01 12:05:31
  • Multiple Updates
2023-09-05 12:17:36
  • Multiple Updates
2023-09-05 01:05:25
  • Multiple Updates
2023-09-02 12:17:38
  • Multiple Updates
2023-09-02 01:05:30
  • Multiple Updates
2023-08-12 12:21:22
  • Multiple Updates
2023-08-12 01:05:31
  • Multiple Updates
2023-08-11 12:17:44
  • Multiple Updates
2023-08-11 01:05:40
  • Multiple Updates
2023-08-06 12:17:02
  • Multiple Updates
2023-08-06 01:05:31
  • Multiple Updates
2023-08-04 12:17:06
  • Multiple Updates
2023-08-04 01:05:33
  • Multiple Updates
2023-07-14 12:17:05
  • Multiple Updates
2023-07-14 01:05:29
  • Multiple Updates
2023-03-29 01:19:02
  • Multiple Updates
2023-03-28 12:05:37
  • Multiple Updates
2023-02-13 05:28:33
  • Multiple Updates
2023-02-02 21:28:46
  • Multiple Updates
2022-10-11 12:15:16
  • Multiple Updates
2022-10-11 01:05:12
  • Multiple Updates
2021-05-05 01:10:08
  • Multiple Updates
2021-05-04 12:19:24
  • Multiple Updates
2021-04-22 01:23:07
  • Multiple Updates
2021-01-27 09:23:02
  • Multiple Updates
2021-01-26 17:22:44
  • Multiple Updates
2020-05-23 01:48:18
  • Multiple Updates
2020-05-23 00:33:06
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2017-12-29 09:21:59
  • Multiple Updates
2017-12-13 09:22:30
  • Multiple Updates
2017-12-06 09:22:06
  • Multiple Updates
2016-04-26 21:36:35
  • Multiple Updates
2015-01-21 13:25:19
  • Multiple Updates
2014-06-14 13:32:30
  • Multiple Updates
2014-02-17 11:08:42
  • Multiple Updates
2013-05-10 22:34:47
  • Multiple Updates
2012-12-29 13:20:21
  • Multiple Updates
2012-12-19 13:24:59
  • Multiple Updates