Executive Summary

Informations
Name CVE-2010-3814 First vendor Publication 2010-11-26
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3814

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-03-07 Name : Debian Security Advisory DSA 2155-1 (freetype)
File : nvt/deb_2155_1.nasl
2010-11-23 Name : Mandriva Update for freetype2 MDVSA-2010:236 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_236.nasl
2010-11-16 Name : Ubuntu Update for freetype vulnerabilities USN-1013-1
File : nvt/gb_ubuntu_USN_1013_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69513 FreeType ttinterp.c Ins_SHZ Function Crafted SHZ Bytecode Overflow

FreeType is prone to an overflow condition. The 'Ins_SHZ' function in 'ttinterp.c' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted SHZ bytecode instruction, such as in a PDF document with a specially crafted font, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_freetype2-110303.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7399.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-110303.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7366.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-110304.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2155.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-236.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1013-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/44643
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=0edf0986f3...
http://security-tracker.debian.org/tracker/CVE-2010-3814
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4581
DEBIAN http://www.debian.org/security/2011/dsa-2155
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:236
SECTRACK http://www.securitytracker.com/id?1024767
SECUNIA http://secunia.com/advisories/42314
http://secunia.com/advisories/43138
http://secunia.com/advisories/48951
UBUNTU http://www.ubuntu.com/usn/USN-1013-1
VUPEN http://www.vupen.com/english/advisories/2010/3046
http://www.vupen.com/english/advisories/2011/0246

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:14:14
  • Multiple Updates
2024-02-01 12:03:56
  • Multiple Updates
2023-09-05 12:13:16
  • Multiple Updates
2023-09-05 01:03:47
  • Multiple Updates
2023-09-02 12:13:21
  • Multiple Updates
2023-09-02 01:03:50
  • Multiple Updates
2023-08-12 12:15:52
  • Multiple Updates
2023-08-12 01:03:50
  • Multiple Updates
2023-08-11 12:13:23
  • Multiple Updates
2023-08-11 01:03:58
  • Multiple Updates
2023-08-06 12:12:53
  • Multiple Updates
2023-08-06 01:03:52
  • Multiple Updates
2023-08-04 12:12:58
  • Multiple Updates
2023-08-04 01:03:52
  • Multiple Updates
2023-07-14 12:12:55
  • Multiple Updates
2023-07-14 01:03:50
  • Multiple Updates
2023-03-29 01:14:48
  • Multiple Updates
2023-03-28 12:03:57
  • Multiple Updates
2022-10-11 12:11:31
  • Multiple Updates
2022-10-11 01:03:37
  • Multiple Updates
2021-05-04 12:12:33
  • Multiple Updates
2021-04-22 01:13:18
  • Multiple Updates
2021-01-27 09:23:01
  • Multiple Updates
2021-01-26 21:23:18
  • Multiple Updates
2021-01-26 17:22:44
  • Multiple Updates
2020-05-23 01:42:50
  • Multiple Updates
2020-05-23 00:26:41
  • Multiple Updates
2016-04-26 20:09:40
  • Multiple Updates
2014-06-14 13:29:33
  • Multiple Updates
2014-02-17 10:58:01
  • Multiple Updates
2013-05-10 23:34:43
  • Multiple Updates
2012-12-19 13:23:43
  • Multiple Updates