Executive Summary

Informations
Name CVE-2012-1144 First vendor Publication 2012-04-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1144

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14742
 
Oval ID: oval:org.mitre.oval:def:14742
Title: DSA-2428-1 freetype -- several
Description: Mateusz Jurczyk from the Google Security Team discovered several vulnerabilties in Freetype's parsing of BDF, Type1 and TrueType fonts, which could result in the execution of arbitrary code if a malformed font file is processed.
Family: unix Class: patch
Reference(s): DSA-2428-1
CVE-2012-1133
CVE-2012-1134
CVE-2012-1136
CVE-2012-1142
CVE-2012-1144
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15109
 
Oval ID: oval:org.mitre.oval:def:15109
Title: USN-1403-1 -- FreeType vulnerabilities
Description: freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs as your login if it opened a specially crafted font file.
Family: unix Class: patch
Reference(s): USN-1403-1
CVE-2012-1126
CVE-2012-1127
CVE-2012-1128
CVE-2012-1129
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1133
CVE-2012-1134
CVE-2012-1135
CVE-2012-1136
CVE-2012-1137
CVE-2012-1138
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): FreeType
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21461
 
Oval ID: oval:org.mitre.oval:def:21461
Title: RHSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): RHSA-2012:0467-02
CESA-2012:0467
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 185
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23301
 
Oval ID: oval:org.mitre.oval:def:23301
Title: DEPRECATED: ELSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): ELSA-2012:0467-02
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 62
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23768
 
Oval ID: oval:org.mitre.oval:def:23768
Title: ELSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): ELSA-2012:0467-02
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 61
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27855
 
Oval ID: oval:org.mitre.oval:def:27855
Title: DEPRECATED: ELSA-2012-0467 -- freetype security update (important)
Description: [2.3.11-6.el6_2.9] - Fix CVE-2012-{1126, 1127, 1130, 1131, 1132, 1134, 1136, 1137, 1139, 1140, 1141, 1142, 1143, 1144} - Properly initialize array 'result' in FT_Outline_Get_Orientation() - Check bytes per row for overflow in _bdf_parse_glyphs() - Resolves: #806268
Family: unix Class: patch
Reference(s): ELSA-2012-0467
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Application 17

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2428-1 (freetype - several vulnerabilities)
File : nvt/deb_2428_1.nasl
2012-12-13 Name : SuSE Update for freetype2 openSUSE-SU-2012:0489-1 (freetype2)
File : nvt/gb_suse_2012_0489_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-176-01 freetype
File : nvt/esoft_slk_ssa_2012_176_01.nasl
2012-08-03 Name : Mandriva Update for freetype2 MDVSA-2012:057 (freetype2)
File : nvt/gb_mandriva_MDVSA_2012_057.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos5
File : nvt/gb_CESA-2012_0467_freetype_centos5.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos6
File : nvt/gb_CESA-2012_0467_freetype_centos6.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox65.nasl
2012-04-30 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype25.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-04 (FreeType)
File : nvt/glsa_201204_04.nasl
2012-04-11 Name : RedHat Update for freetype RHSA-2012:0467-01
File : nvt/gb_RHSA-2012_0467-01_freetype.nasl
2012-03-26 Name : Ubuntu Update for freetype USN-1403-1
File : nvt/gb_ubuntu_USN_1403_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_freetype_20141107_2.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-220.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-66.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120410_freetype_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-04.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_380e8c568e3211e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-057.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-120328.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_462e2d6c801711e1a571bcaec565249c.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1403-1.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2428.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
BID http://www.securityfocus.com/bid/52318
CONFIRM http://support.apple.com/kb/HT5503
http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
https://bugzilla.mozilla.org/show_bug.cgi?id=733512
https://bugzilla.redhat.com/show_bug.cgi?id=800607
DEBIAN http://www.debian.org/security/2012/dsa-2428
GENTOO http://security.gentoo.org/glsa/glsa-201204-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
MLIST http://www.openwall.com/lists/oss-security/2012/03/06/16
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0467.html
SECTRACK http://www.securitytracker.com/id?1026765
SECUNIA http://secunia.com/advisories/48300
http://secunia.com/advisories/48508
http://secunia.com/advisories/48758
http://secunia.com/advisories/48822
http://secunia.com/advisories/48973
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-1403-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:18:41
  • Multiple Updates
2024-02-01 12:05:32
  • Multiple Updates
2023-09-05 12:17:38
  • Multiple Updates
2023-09-05 01:05:25
  • Multiple Updates
2023-09-02 12:17:39
  • Multiple Updates
2023-09-02 01:05:30
  • Multiple Updates
2023-08-12 12:21:24
  • Multiple Updates
2023-08-12 01:05:31
  • Multiple Updates
2023-08-11 12:17:45
  • Multiple Updates
2023-08-11 01:05:41
  • Multiple Updates
2023-08-06 12:17:04
  • Multiple Updates
2023-08-06 01:05:31
  • Multiple Updates
2023-08-04 12:17:08
  • Multiple Updates
2023-08-04 01:05:34
  • Multiple Updates
2023-07-14 12:17:06
  • Multiple Updates
2023-07-14 01:05:29
  • Multiple Updates
2023-03-29 01:19:03
  • Multiple Updates
2023-03-28 12:05:37
  • Multiple Updates
2023-02-13 09:28:51
  • Multiple Updates
2023-02-02 21:28:45
  • Multiple Updates
2022-10-11 12:15:17
  • Multiple Updates
2022-10-11 01:05:12
  • Multiple Updates
2021-05-05 01:10:08
  • Multiple Updates
2021-05-04 12:19:25
  • Multiple Updates
2021-04-22 01:23:07
  • Multiple Updates
2021-01-27 09:23:02
  • Multiple Updates
2021-01-26 17:22:45
  • Multiple Updates
2020-05-23 01:48:18
  • Multiple Updates
2020-05-23 00:33:07
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2017-12-29 09:22:00
  • Multiple Updates
2017-12-13 09:22:30
  • Multiple Updates
2017-12-06 09:22:07
  • Multiple Updates
2016-04-26 21:36:43
  • Multiple Updates
2015-01-21 13:25:22
  • Multiple Updates
2014-06-14 13:32:32
  • Multiple Updates
2014-02-17 11:08:45
  • Multiple Updates
2013-09-20 17:21:12
  • Multiple Updates
2013-05-10 22:34:54
  • Multiple Updates
2012-12-19 13:25:02
  • Multiple Updates