Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2009:243 First vendor Publication 2009-09-22
Vendor Mandriva Last vendor Modification 2009-09-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.

This update corrects the problem.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:243

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10149
 
Oval ID: oval:org.mitre.oval:def:10149
Title: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Description: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0946
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13395
 
Oval ID: oval:org.mitre.oval:def:13395
Title: DSA-1784-1 freetype -- integer overflows
Description: Tavis Ormandy discovered several integer overflows in FreeType, a library to process and access font files, resulting in heap- or stack-based buffer overflows leading to application crashes or the execution of arbitrary code via a crafted font file. For the oldstable distribution, this problem has been fixed in version 2.2.1-5+etch4. For the stable distribution, this problem has been fixed in version 2.3.7-2+lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.3.9-4.1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-1784-1
CVE-2009-0946
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13797
 
Oval ID: oval:org.mitre.oval:def:13797
Title: USN-767-1 -- freetype vulnerability
Description: Tavis Ormandy discovered that FreeType did not correctly handle certain large values in font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.
Family: unix Class: patch
Reference(s): USN-767-1
CVE-2009-0946
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22787
 
Oval ID: oval:org.mitre.oval:def:22787
Title: ELSA-2009:1061: freetype security update (Important)
Description: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Family: unix Class: patch
Reference(s): ELSA-2009:1061-02
CVE-2009-0946
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29091
 
Oval ID: oval:org.mitre.oval:def:29091
Title: RHSA-2009:1061 -- freetype security update (Important)
Description: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide the FreeType 2 font engine.
Family: unix Class: patch
Reference(s): RHSA-2009:1061
CESA-2009:1061-CentOS 5
CVE-2009-0946
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8224
 
Oval ID: oval:org.mitre.oval:def:8224
Title: DSA-1784 freetype -- integer overflows
Description: Tavis Ormandy discovered several integer overflows in FreeType, a library to process and access font files, resulting in heap- or stack-based buffer overflows leading to application crashes or the execution of arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): DSA-1784
CVE-2009-0946
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 37
Os 59
Os 73
Os 68
Os 4
Os 3
Os 3
Os 2

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:1061 centos5 i386
File : nvt/gb_CESA-2009_1061_freetype_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:243-2 (freetype2)
File : nvt/mdksa_2009_243_2.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for freetype2
File : nvt/sles10_freetype2.nasl
2009-10-11 Name : SLES11: Security update for freetype2
File : nvt/sles11_freetype2.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5048794.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:243-1 (freetype2)
File : nvt/mdksa_2009_243_1.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:243 (freetype2)
File : nvt/mdksa_2009_243.nasl
2009-06-05 Name : Ubuntu USN-767-1 (freetype)
File : nvt/ubuntu_767_1.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-05 (freetype)
File : nvt/glsa_200905_05.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0329 (freetype)
File : nvt/ovcesa2009_0329.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1061 (freetype)
File : nvt/ovcesa2009_1061.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1062
File : nvt/RHSA_2009_1062.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1061
File : nvt/RHSA_2009_1061.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-05-05 Name : Debian Security Advisory DSA 1784-1 (freetype)
File : nvt/deb_1784_1.nasl
2009-04-24 Name : FreeType Multiple Integer Overflow Vulnerability (Linux)
File : nvt/secpod_freetype_mult_int_overflow_vuln_lin.nasl
2009-04-20 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype22.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54070 FreeType cff/cffload.c cff_charset_compute_cids() Function Overflow

54069 FreeType sfnt/ttcmap.c Multiple Validation Functions Overflow

54068 FreeType smooth/ftsmooth.c ft_smooth_render_generic() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-6181.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-090416.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12398.nasl - Type : ACT_GATHER_INFO
2009-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-243.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_freetype2-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-090416.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-05.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1062.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-6185.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1784.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-767-1.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_20b4f2842bfc11debdeb0030843d3802.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:40:45
  • Multiple Updates