Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title FreeType: Multiple vulnerabilities
Informations
Name GLSA-201204-04 First vendor Publication 2012-04-17
Vendor Gentoo Last vendor Modification 2012-04-17
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in FreeType, allowing remote attackers to possibly execute arbitrary code or cause Denial of Service.

Background

FreeType is a high-quality and portable font engine.

Description

Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted font, possibly resulting in execution of arbitrary code with the privileges of the user running the application, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All FreeType users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.9"

References

[ 1 ] CVE-2012-1126 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1126
[ 2 ] CVE-2012-1127 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1127
[ 3 ] CVE-2012-1128 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1128
[ 4 ] CVE-2012-1129 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1129
[ 5 ] CVE-2012-1130 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1130
[ 6 ] CVE-2012-1131 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1131
[ 7 ] CVE-2012-1132 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1132
[ 8 ] CVE-2012-1133 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1133
[ 9 ] CVE-2012-1134 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1134
[ 10 ] CVE-2012-1135 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1135
[ 11 ] CVE-2012-1136 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1136
[ 12 ] CVE-2012-1137 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1137
[ 13 ] CVE-2012-1138 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1138
[ 14 ] CVE-2012-1139 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1139
[ 15 ] CVE-2012-1140 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1140
[ 16 ] CVE-2012-1141 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1141
[ 17 ] CVE-2012-1142 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1142
[ 18 ] CVE-2012-1143 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1143
[ 19 ] CVE-2012-1144 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1144

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201204-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201204-04.xml

CWE : Common Weakness Enumeration

% Id Name
95 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14742
 
Oval ID: oval:org.mitre.oval:def:14742
Title: DSA-2428-1 freetype -- several
Description: Mateusz Jurczyk from the Google Security Team discovered several vulnerabilties in Freetype's parsing of BDF, Type1 and TrueType fonts, which could result in the execution of arbitrary code if a malformed font file is processed.
Family: unix Class: patch
Reference(s): DSA-2428-1
CVE-2012-1133
CVE-2012-1134
CVE-2012-1136
CVE-2012-1142
CVE-2012-1144
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15109
 
Oval ID: oval:org.mitre.oval:def:15109
Title: USN-1403-1 -- FreeType vulnerabilities
Description: freetype: FreeType 2 is a font engine library FreeType could be made to crash or run programs as your login if it opened a specially crafted font file.
Family: unix Class: patch
Reference(s): USN-1403-1
CVE-2012-1126
CVE-2012-1127
CVE-2012-1128
CVE-2012-1129
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1133
CVE-2012-1134
CVE-2012-1135
CVE-2012-1136
CVE-2012-1137
CVE-2012-1138
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): FreeType
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21461
 
Oval ID: oval:org.mitre.oval:def:21461
Title: RHSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): RHSA-2012:0467-02
CESA-2012:0467
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 185
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23301
 
Oval ID: oval:org.mitre.oval:def:23301
Title: DEPRECATED: ELSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): ELSA-2012:0467-02
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 62
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23768
 
Oval ID: oval:org.mitre.oval:def:23768
Title: ELSA-2012:0467: freetype security update (Important)
Description: FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font.
Family: unix Class: patch
Reference(s): ELSA-2012:0467-02
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 61
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27855
 
Oval ID: oval:org.mitre.oval:def:27855
Title: DEPRECATED: ELSA-2012-0467 -- freetype security update (important)
Description: [2.3.11-6.el6_2.9] - Fix CVE-2012-{1126, 1127, 1130, 1131, 1132, 1134, 1136, 1137, 1139, 1140, 1141, 1142, 1143, 1144} - Properly initialize array 'result' in FT_Outline_Get_Orientation() - Check bytes per row for overflow in _bdf_parse_glyphs() - Resolves: #806268
Family: unix Class: patch
Reference(s): ELSA-2012-0467
CVE-2012-1126
CVE-2012-1127
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1134
CVE-2012-1136
CVE-2012-1137
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Application 17

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2428-1 (freetype - several vulnerabilities)
File : nvt/deb_2428_1.nasl
2012-12-13 Name : SuSE Update for freetype2 openSUSE-SU-2012:0489-1 (freetype2)
File : nvt/gb_suse_2012_0489_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-176-01 freetype
File : nvt/esoft_slk_ssa_2012_176_01.nasl
2012-08-03 Name : Mandriva Update for freetype2 MDVSA-2012:057 (freetype2)
File : nvt/gb_mandriva_MDVSA_2012_057.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos5
File : nvt/gb_CESA-2012_0467_freetype_centos5.nasl
2012-07-30 Name : CentOS Update for freetype CESA-2012:0467 centos6
File : nvt/gb_CESA-2012_0467_freetype_centos6.nasl
2012-04-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox65.nasl
2012-04-30 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype25.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-04 (FreeType)
File : nvt/glsa_201204_04.nasl
2012-04-11 Name : RedHat Update for freetype RHSA-2012:0467-01
File : nvt/gb_RHSA-2012_0467-01_freetype.nasl
2012-03-26 Name : Ubuntu Update for freetype USN-1403-1
File : nvt/gb_ubuntu_USN_1403_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_freetype_20141107_2.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-220.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-66.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120410_freetype_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-04.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_380e8c568e3211e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-057.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-120328.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0467.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_462e2d6c801711e1a571bcaec565249c.nasl - Type : ACT_GATHER_INFO
2012-03-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1403-1.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2428.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:18
  • Multiple Updates