Executive Summary

Informations
Name CVE-2012-5670 First vendor Publication 2013-01-24
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) via vectors related to BDF fonts and an ENCODING field with a negative value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18237
 
Oval ID: oval:org.mitre.oval:def:18237
Title: USN-1686-1 -- freetype vulnerabilities
Description: FreeType could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1686-1
CVE-2012-5668
CVE-2012-5669
CVE-2012-5670
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_freetype_20140415.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-44.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-16.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-039.nasl - Type : ACT_GATHER_INFO
2013-01-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-015-01.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1686-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7f2e4f4f55...
http://www.freetype.org/
https://savannah.nongnu.org/bugs/?37907
MLIST http://www.openwall.com/lists/oss-security/2012/12/25/2
SECTRACK http://www.securitytracker.com/id?1027921
SECUNIA http://secunia.com/advisories/51826
http://secunia.com/advisories/51900
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&...
SUSE http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html
UBUNTU http://www.ubuntu.com/usn/USN-1686-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:21:11
  • Multiple Updates
2024-02-01 12:06:13
  • Multiple Updates
2023-09-05 12:20:01
  • Multiple Updates
2023-09-05 01:06:07
  • Multiple Updates
2023-09-02 12:20:03
  • Multiple Updates
2023-09-02 01:06:12
  • Multiple Updates
2023-08-12 12:24:02
  • Multiple Updates
2023-08-12 01:06:14
  • Multiple Updates
2023-08-11 12:20:11
  • Multiple Updates
2023-08-11 01:06:24
  • Multiple Updates
2023-08-06 12:19:26
  • Multiple Updates
2023-08-06 01:06:14
  • Multiple Updates
2023-08-04 12:19:29
  • Multiple Updates
2023-08-04 01:06:17
  • Multiple Updates
2023-07-14 12:19:27
  • Multiple Updates
2023-07-14 01:06:12
  • Multiple Updates
2023-03-29 01:21:26
  • Multiple Updates
2023-03-28 12:06:19
  • Multiple Updates
2022-10-11 12:17:23
  • Multiple Updates
2022-10-11 01:05:55
  • Multiple Updates
2021-05-05 01:11:38
  • Multiple Updates
2021-05-04 12:22:37
  • Multiple Updates
2021-04-22 01:27:01
  • Multiple Updates
2021-01-27 09:23:03
  • Multiple Updates
2021-01-26 17:22:45
  • Multiple Updates
2020-05-23 01:50:20
  • Multiple Updates
2020-05-23 00:35:19
  • Multiple Updates
2016-12-07 09:24:11
  • Multiple Updates
2016-04-26 22:30:48
  • Multiple Updates
2015-01-21 13:25:55
  • Multiple Updates
2014-06-14 13:34:01
  • Multiple Updates
2014-02-17 11:14:31
  • Multiple Updates
2013-05-10 22:49:53
  • Multiple Updates
2013-01-25 21:18:41
  • Multiple Updates
2013-01-25 13:19:00
  • First insertion