Executive Summary

Informations
Name CVE-2010-2806 First vendor Publication 2010-08-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in the t42_parse_sfnts function in type42/t42parse.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via negative size values for certain strings in FontType42 font files, leading to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2806

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-129 Improper Validation of Array Index

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 42
Os 93
Os 73
Os 14
Os 5

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2010:0737 centos5 i386
File : nvt/gb_CESA-2010_0737_freetype_centos5_i386.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17728
File : nvt/gb_fedora_2010_17728_freetype_fc13.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17755
File : nvt/gb_fedora_2010_17755_freetype_fc12.nasl
2010-11-16 Name : Fedora Update for freetype FEDORA-2010-15785
File : nvt/gb_fedora_2010_15785_freetype_fc12.nasl
2010-10-22 Name : Fedora Update for freetype FEDORA-2010-15705
File : nvt/gb_fedora_2010_15705_freetype_fc13.nasl
2010-10-19 Name : CentOS Update for freetype CESA-2010:0736 centos3 i386
File : nvt/gb_CESA-2010_0736_freetype_centos3_i386.nasl
2010-10-19 Name : CentOS Update for freetype CESA-2010:0737 centos4 i386
File : nvt/gb_CESA-2010_0737_freetype_centos4_i386.nasl
2010-10-19 Name : RedHat Update for freetype RHSA-2010:0736-01
File : nvt/gb_RHSA-2010_0736-01_freetype.nasl
2010-10-19 Name : RedHat Update for freetype RHSA-2010:0737-01
File : nvt/gb_RHSA-2010_0737-01_freetype.nasl
2010-09-01 Name : FreeType Multiple denial of service vulnerabilities (Windows)
File : nvt/secpod_freetype_mult_dos_vuln_win.nasl
2010-08-24 Name : Mandriva Update for freetype2 MDVSA-2010:156 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_156.nasl
2010-08-24 Name : Mandriva Update for freetype2 MDVSA-2010:157 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_157.nasl
2010-08-20 Name : Ubuntu Update for freetype vulnerabilities USN-972-1
File : nvt/gb_ubuntu_USN_972_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67303 FreeType type42/t42parse.c t42_parse_sfnts Function Array Index Error FontTyp...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libfreetype6-100812.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_freetype_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101004_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17728.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17755.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0864.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15785.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15705.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7121.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2105.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12630.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-157.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-156.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-972-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BID http://www.securityfocus.com/bid/42285
CONFIRM http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34...
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://bugzilla.redhat.com/show_bug.cgi?id=621980
https://savannah.nongnu.org/bugs/?30656
MLIST http://marc.info/?l=oss-security&m=128111955616772&w=2
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0864.html
https://rhn.redhat.com/errata/RHSA-2010-0736.html
https://rhn.redhat.com/errata/RHSA-2010-0737.html
SECUNIA http://secunia.com/advisories/40816
http://secunia.com/advisories/40982
http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
UBUNTU http://www.ubuntu.com/usn/USN-972-1
VUPEN http://www.vupen.com/english/advisories/2010/2018
http://www.vupen.com/english/advisories/2010/2106
http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:13:42
  • Multiple Updates
2024-02-01 12:03:45
  • Multiple Updates
2023-09-05 12:12:45
  • Multiple Updates
2023-09-05 01:03:36
  • Multiple Updates
2023-09-02 12:12:48
  • Multiple Updates
2023-09-02 01:03:38
  • Multiple Updates
2023-08-12 12:15:14
  • Multiple Updates
2023-08-12 01:03:38
  • Multiple Updates
2023-08-11 12:12:51
  • Multiple Updates
2023-08-11 01:03:46
  • Multiple Updates
2023-08-06 12:12:22
  • Multiple Updates
2023-08-06 01:03:40
  • Multiple Updates
2023-08-04 12:12:28
  • Multiple Updates
2023-08-04 01:03:41
  • Multiple Updates
2023-07-14 12:12:24
  • Multiple Updates
2023-07-14 01:03:39
  • Multiple Updates
2023-03-29 01:14:10
  • Multiple Updates
2023-03-28 12:03:45
  • Multiple Updates
2023-02-13 09:29:09
  • Multiple Updates
2023-02-02 21:28:52
  • Multiple Updates
2022-10-11 12:11:04
  • Multiple Updates
2022-10-11 01:03:26
  • Multiple Updates
2021-05-23 12:06:59
  • Multiple Updates
2021-05-04 12:12:01
  • Multiple Updates
2021-04-22 01:13:00
  • Multiple Updates
2021-04-06 17:23:08
  • Multiple Updates
2021-01-27 09:23:01
  • Multiple Updates
2021-01-26 21:23:18
  • Multiple Updates
2021-01-26 17:22:43
  • Multiple Updates
2020-05-23 01:42:24
  • Multiple Updates
2020-05-23 00:26:10
  • Multiple Updates
2016-04-26 19:58:45
  • Multiple Updates
2014-06-14 13:29:01
  • Multiple Updates
2014-02-17 10:56:36
  • Multiple Updates
2013-05-10 23:29:33
  • Multiple Updates