Executive Summary

Informations
Name CVE-2010-3053 First vendor Publication 2010-08-19
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

bdf/bdflib.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) via a crafted BDF font file, related to an attempted modification of a value in a static string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12761
 
Oval ID: oval:org.mitre.oval:def:12761
Title: DSA-2105-1 freetype -- several
Description: Several vulnerabilities have been discovered in the FreeType font library. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-1797 Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType allow remote attackers to execute arbitrary code or cause a denial of service via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. CVE-2010-2541 Buffer overflow in ftmulti.c in the ftmulti demo program in FreeType allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted font file. CVE-2010-2805 The FT_Stream_EnterFrame function in base/ftstream.c in FreeType does not properly validate certain position values, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted font file CVE-2010-2806 Array index error in the t42_parse_sfnts function in type42/t42parse.c in FreeType allows remote attackers to cause a denial of service or possibly execute arbitrary code via negative size values for certain strings in FontType42 font files, leading to a heap-based buffer overflow. CVE-2010-2807 FreeType uses incorrect integer data types during bounds checking, which allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted font file. CVE-2010-2808 Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted Adobe Type 1 Mac Font File font. CVE-2010-3053 bdf/bdflib.c in FreeType allows remote attackers to cause a denial of service via a crafted BDF font file, related to an attempted modification of a value in a static string. For the stable distribution, these problems have been fixed in version 2.3.7-2+lenny3 For the unstable distribution and the testing distribution, these problems have been fixed in version 2.4.2-1 We recommend that you upgrade your freetype package.
Family: unix Class: patch
Reference(s): DSA-2105-1
CVE-2010-1797
CVE-2010-2541
CVE-2010-2805
CVE-2010-2806
CVE-2010-2807
CVE-2010-2808
CVE-2010-3053
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2010-09-01 Name : FreeType Multiple denial of service vulnerabilities (Windows)
File : nvt/secpod_freetype_mult_dos_vuln_win.nasl
2010-08-24 Name : Mandriva Update for freetype2 MDVSA-2010:156 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_156.nasl
2010-08-24 Name : Mandriva Update for freetype2 MDVSA-2010:157 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_157.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67306 FreeType bdf/bdflib.c Crafted BDF Font File Handling DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100927.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12656.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7168.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2105.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-156.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-157.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
CONFIRM http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
SECUNIA http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
http://secunia.com/advisories/48951
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:13:49
  • Multiple Updates
2024-02-01 12:03:47
  • Multiple Updates
2023-09-05 12:12:52
  • Multiple Updates
2023-09-05 01:03:38
  • Multiple Updates
2023-09-02 12:12:55
  • Multiple Updates
2023-09-02 01:03:41
  • Multiple Updates
2023-08-12 12:15:22
  • Multiple Updates
2023-08-12 01:03:40
  • Multiple Updates
2023-08-11 12:12:58
  • Multiple Updates
2023-08-11 01:03:49
  • Multiple Updates
2023-08-06 12:12:29
  • Multiple Updates
2023-08-06 01:03:42
  • Multiple Updates
2023-08-04 12:12:34
  • Multiple Updates
2023-08-04 01:03:43
  • Multiple Updates
2023-07-14 12:12:30
  • Multiple Updates
2023-07-14 01:03:41
  • Multiple Updates
2023-03-29 01:14:19
  • Multiple Updates
2023-03-28 12:03:48
  • Multiple Updates
2022-10-11 12:11:09
  • Multiple Updates
2022-10-11 01:03:29
  • Multiple Updates
2021-05-05 01:07:18
  • Multiple Updates
2021-05-04 12:12:10
  • Multiple Updates
2021-04-22 01:12:32
  • Multiple Updates
2021-01-27 09:23:01
  • Multiple Updates
2021-01-26 21:23:18
  • Multiple Updates
2021-01-26 17:22:43
  • Multiple Updates
2020-05-23 01:42:30
  • Multiple Updates
2020-05-23 00:26:18
  • Multiple Updates
2016-04-26 20:01:45
  • Multiple Updates
2014-06-14 13:29:06
  • Multiple Updates
2014-02-17 10:56:55
  • Multiple Updates
2013-05-10 23:30:33
  • Multiple Updates
2012-12-19 13:23:42
  • Multiple Updates