Executive Summary

Informations
Name CVE-2010-3054 First vendor Publication 2010-08-19
Vendor Cve Last vendor Modification 2012-12-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in FreeType 2.3.9, and other versions before 2.4.2, allows remote attackers to cause a denial of service via vectors involving nested Standard Encoding Accented Character (aka seac) calls, related to psaux.h, cffgload.c, cffgload.h, and t1decode.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3054

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2010:0737 centos5 i386
File : nvt/gb_CESA-2010_0737_freetype_centos5_i386.nasl
2010-10-19 Name : CentOS Update for freetype CESA-2010:0736 centos3 i386
File : nvt/gb_CESA-2010_0736_freetype_centos3_i386.nasl
2010-10-19 Name : CentOS Update for freetype CESA-2010:0737 centos4 i386
File : nvt/gb_CESA-2010_0737_freetype_centos4_i386.nasl
2010-10-19 Name : RedHat Update for freetype RHSA-2010:0736-01
File : nvt/gb_RHSA-2010_0736-01_freetype.nasl
2010-10-19 Name : RedHat Update for freetype RHSA-2010:0737-01
File : nvt/gb_RHSA-2010_0737-01_freetype.nasl
2010-09-01 Name : FreeType Unspecified Vulnerability (Windows)
File : nvt/secpod_freetype_unspecified_vuln_win.nasl
2010-08-24 Name : Mandriva Update for freetype2 MDVSA-2010:156 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_156.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67307 FreeType Nested Standard Encoding Accented Character Call DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101004_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100927.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7168.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12656.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-156.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BID http://www.securityfocus.com/bid/42621
CONFIRM http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
REDHAT https://rhn.redhat.com/errata/RHSA-2010-0736.html
https://rhn.redhat.com/errata/RHSA-2010-0737.html
SECUNIA http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
http://secunia.com/advisories/48951
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:12:10
  • Multiple Updates
2021-04-22 01:12:32
  • Multiple Updates
2020-05-23 00:26:18
  • Multiple Updates
2016-04-26 20:01:45
  • Multiple Updates
2014-06-14 13:29:07
  • Multiple Updates
2014-02-17 10:56:55
  • Multiple Updates
2013-05-10 23:30:33
  • Multiple Updates
2012-12-19 13:23:42
  • Multiple Updates