Executive Summary

Informations
Name CVE-2010-1797 First vendor Publication 2010-08-16
Vendor Cve Last vendor Modification 2021-05-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1797

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21490
 
Oval ID: oval:org.mitre.oval:def:21490
Title: RHSA-2010:0607: freetype security update (Important)
Description: Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2010:0607-02
CESA-2010:0607
CVE-2010-1797
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22937
 
Oval ID: oval:org.mitre.oval:def:22937
Title: ELSA-2010:0607: freetype security update (Important)
Description: Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2010:0607-02
CVE-2010-1797
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 65

ExploitDB Exploits

id Description
2010-08-24 Foxit Reader <= 4.0 pdf Jailbreak Exploit

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2010:0607 centos5 i386
File : nvt/gb_CESA-2010_0607_freetype_centos5_i386.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17728
File : nvt/gb_fedora_2010_17728_freetype_fc13.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17755
File : nvt/gb_fedora_2010_17755_freetype_fc12.nasl
2010-11-16 Name : Fedora Update for freetype FEDORA-2010-15785
File : nvt/gb_fedora_2010_15785_freetype_fc12.nasl
2010-10-22 Name : Fedora Update for freetype FEDORA-2010-15705
File : nvt/gb_fedora_2010_15705_freetype_fc13.nasl
2010-10-19 Name : Mandriva Update for freetype2 MDVSA-2010:201 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_201.nasl
2010-08-20 Name : CentOS Update for freetype CESA-2010:0607 centos3 i386
File : nvt/gb_CESA-2010_0607_freetype_centos3_i386.nasl
2010-08-20 Name : Ubuntu Update for freetype vulnerabilities USN-972-1
File : nvt/gb_ubuntu_USN_972_1.nasl
2010-08-13 Name : Mandriva Update for freetype2 MDVSA-2010:149 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_149.nasl
2010-08-06 Name : RedHat Update for freetype RHSA-2010:0607-02
File : nvt/gb_RHSA-2010_0607-02_freetype.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67011 FreeType2 Unspecified CFF Font Handling Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-05-24 Foxit Reader CFF CharStrings buffer overflow attempt
RuleID : 30771 - Revision : 2 - Type : FILE-PDF
2014-05-24 Foxit Reader CFF CharStrings buffer overflow attempt
RuleID : 30770 - Revision : 2 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libfreetype6-100812.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0607.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100805_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17728.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17755.nasl - Type : ACT_GATHER_INFO
2010-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15785.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15705.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-201.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7121.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2105.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12630.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-972-1.nasl - Type : ACT_GATHER_INFO
2010-08-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-149.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : A PDF viewer installed on the remote host is affected by a remote code execut...
File : foxit_reader_4_1_1_0805.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0607.nasl - Type : ACT_GATHER_INFO
2010-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0607.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html
BID http://www.securityfocus.com/bid/42151
CONFIRM http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=018f5c2781...
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=11d65e8a1f...
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
http://support.apple.com/kb/HT4291
http://support.apple.com/kb/HT4292
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://bugzilla.redhat.com/show_bug.cgi?id=621144
EXPLOIT-DB http://www.exploit-db.com/exploits/14538
MISC http://www.f-secure.com/weblog/archives/00002002.html
OSVDB http://osvdb.org/66828
SECUNIA http://secunia.com/advisories/40807
http://secunia.com/advisories/40816
http://secunia.com/advisories/40982
http://secunia.com/advisories/48951
UBUNTU http://www.ubuntu.com/usn/USN-972-1
VUPEN http://www.vupen.com/english/advisories/2010/2018
http://www.vupen.com/english/advisories/2010/2106
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/60856

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-06-04 12:07:17
  • Multiple Updates
2021-05-23 09:22:58
  • Multiple Updates
2021-05-04 12:11:35
  • Multiple Updates
2021-04-22 01:12:11
  • Multiple Updates
2020-05-23 00:25:48
  • Multiple Updates
2019-09-26 21:20:00
  • Multiple Updates
2017-08-17 09:23:01
  • Multiple Updates
2016-06-28 18:10:47
  • Multiple Updates
2016-04-26 19:48:32
  • Multiple Updates
2014-11-18 13:25:39
  • Multiple Updates
2014-06-14 13:28:45
  • Multiple Updates
2014-05-24 21:22:18
  • Multiple Updates
2014-02-17 10:55:22
  • Multiple Updates
2013-05-10 23:24:50
  • Multiple Updates
2012-12-19 13:23:37
  • Multiple Updates