Executive Summary

Informations
Name CVE-2012-5669 First vendor Publication 2013-01-24
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20791
 
Oval ID: oval:org.mitre.oval:def:20791
Title: RHSA-2013:0216: freetype security update (Important)
Description: The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.
Family: unix Class: patch
Reference(s): RHSA-2013:0216-02
CESA-2013:0216
CVE-2012-5669
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23146
 
Oval ID: oval:org.mitre.oval:def:23146
Title: DEPRECATED: ELSA-2013:0216: freetype security update (Important)
Description: The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.
Family: unix Class: patch
Reference(s): ELSA-2013:0216-02
CVE-2012-5669
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23818
 
Oval ID: oval:org.mitre.oval:def:23818
Title: ELSA-2013:0216: freetype security update (Important)
Description: The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.
Family: unix Class: patch
Reference(s): ELSA-2013:0216-02
CVE-2012-5669
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27471
 
Oval ID: oval:org.mitre.oval:def:27471
Title: DEPRECATED: ELSA-2013-0216 -- freetype security update (important)
Description: [2.3.11-14.el6_3.1] - Fix CVE-2012-5669 (Use correct array size for checking 'glyph_enc') - Resolves: #903542 [2.3.11-14] - A little change in configure part - Related: #723468
Family: unix Class: patch
Reference(s): ELSA-2013-0216
CVE-2012-5669
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

Nessus® Vulnerability Scanner

Date Description
2016-02-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15095307.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0036.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_freetype_20140415.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-44.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-42.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-16.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-150.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0216.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-039.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1466.nasl - Type : ACT_GATHER_INFO
2013-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-006.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1492.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_freetype_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0216.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0216.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-130115.nasl - Type : ACT_GATHER_INFO
2013-01-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-015-01.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1686-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289...
http://www.freetype.org/
https://savannah.nongnu.org/bugs/?37906
MLIST http://www.openwall.com/lists/oss-security/2012/12/25/2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0216.html
SECTRACK http://www.securitytracker.com/id?1027921
SECUNIA http://secunia.com/advisories/51826
http://secunia.com/advisories/51900
SLACKWARE http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&...
SUSE http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html
UBUNTU http://www.ubuntu.com/usn/USN-1686-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:21:11
  • Multiple Updates
2024-02-01 12:06:13
  • Multiple Updates
2023-09-05 12:20:01
  • Multiple Updates
2023-09-05 01:06:07
  • Multiple Updates
2023-09-02 12:20:03
  • Multiple Updates
2023-09-02 01:06:12
  • Multiple Updates
2023-08-12 12:24:02
  • Multiple Updates
2023-08-12 01:06:14
  • Multiple Updates
2023-08-11 12:20:11
  • Multiple Updates
2023-08-11 01:06:24
  • Multiple Updates
2023-08-06 12:19:25
  • Multiple Updates
2023-08-06 01:06:14
  • Multiple Updates
2023-08-04 12:19:29
  • Multiple Updates
2023-08-04 01:06:17
  • Multiple Updates
2023-07-14 12:19:27
  • Multiple Updates
2023-07-14 01:06:12
  • Multiple Updates
2023-03-29 01:21:26
  • Multiple Updates
2023-03-28 12:06:19
  • Multiple Updates
2022-10-11 12:17:23
  • Multiple Updates
2022-10-11 01:05:55
  • Multiple Updates
2021-05-05 01:11:38
  • Multiple Updates
2021-05-04 12:22:37
  • Multiple Updates
2021-04-22 01:27:01
  • Multiple Updates
2021-01-27 09:23:03
  • Multiple Updates
2021-01-26 17:22:45
  • Multiple Updates
2020-05-23 01:50:20
  • Multiple Updates
2020-05-23 00:35:19
  • Multiple Updates
2016-12-07 09:24:11
  • Multiple Updates
2016-04-26 22:30:47
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-05 13:26:26
  • Multiple Updates
2015-03-21 13:27:29
  • Multiple Updates
2015-03-19 13:28:03
  • Multiple Updates
2015-01-21 13:25:54
  • Multiple Updates
2014-06-14 13:34:01
  • Multiple Updates
2014-02-17 11:14:31
  • Multiple Updates
2013-05-10 22:49:53
  • Multiple Updates
2013-02-07 13:21:01
  • Multiple Updates
2013-01-25 21:18:41
  • Multiple Updates
2013-01-25 13:19:00
  • First insertion