Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:201 First vendor Publication 2010-10-13
Vendor Mandriva Last vendor Modification 2010-10-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered and corrected in freetype2:

Marc Schoenefeld found an input stream position error in the way FreeType font rendering engine processed input file streams. If a user loaded a specially-crafted font file with an application linked against FreeType and relevant font glyphs were subsequently rendered with the X FreeType library (libXft), it could cause the application to crash or, possibly execute arbitrary code (integer overflow leading to heap-based buffer overflow in the libXft library) with the privileges of the user running the application. Different vulnerability than CVE-2010-1797 (CVE-2010-3311).

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:201

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12591
 
Oval ID: oval:org.mitre.oval:def:12591
Title: DSA-2116-1 poppler -- several
Description: Joel Voss of Leviathan Security Group discovered two vulnerabilities in the Poppler PDF rendering library, which may lead to the execution of arbitrary code if a malformed PDF file is opened. For the stable distribution, these problems have been fixed in version 0.8.7-4. For the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your poppler packages.
Family: unix Class: patch
Reference(s): DSA-2116-1
CVE-2010-3311
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21490
 
Oval ID: oval:org.mitre.oval:def:21490
Title: RHSA-2010:0607: freetype security update (Important)
Description: Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2010:0607-02
CESA-2010:0607
CVE-2010-1797
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22238
 
Oval ID: oval:org.mitre.oval:def:22238
Title: RHSA-2010:0864: freetype security update (Important)
Description: Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an "input stream position error" issue, a different vulnerability than CVE-2010-1797.
Family: unix Class: patch
Reference(s): RHSA-2010:0864-02
CVE-2010-2805
CVE-2010-2806
CVE-2010-2808
CVE-2010-3311
Version: 55
Platform(s): Red Hat Enterprise Linux 6
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22379
 
Oval ID: oval:org.mitre.oval:def:22379
Title: RHSA-2010:0737: freetype security update (Important)
Description: Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an "input stream position error" issue, a different vulnerability than CVE-2010-1797.
Family: unix Class: patch
Reference(s): RHSA-2010:0737-01
CESA-2010:0737
CVE-2010-2806
CVE-2010-2808
CVE-2010-3054
CVE-2010-3311
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22937
 
Oval ID: oval:org.mitre.oval:def:22937
Title: ELSA-2010:0607: freetype security update (Important)
Description: Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2010:0607-02
CVE-2010-1797
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23017
 
Oval ID: oval:org.mitre.oval:def:23017
Title: ELSA-2010:0737: freetype security update (Important)
Description: Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an "input stream position error" issue, a different vulnerability than CVE-2010-1797.
Family: unix Class: patch
Reference(s): ELSA-2010:0737-01
CVE-2010-2806
CVE-2010-2808
CVE-2010-3054
CVE-2010-3311
Version: 21
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23494
 
Oval ID: oval:org.mitre.oval:def:23494
Title: ELSA-2010:0864: freetype security update (Important)
Description: Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an "input stream position error" issue, a different vulnerability than CVE-2010-1797.
Family: unix Class: patch
Reference(s): ELSA-2010:0864-02
CVE-2010-2805
CVE-2010-2806
CVE-2010-2808
CVE-2010-3311
Version: 21
Platform(s): Oracle Linux 6
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Os 65

ExploitDB Exploits

id Description
2010-08-24 Foxit Reader <= 4.0 pdf Jailbreak Exploit

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2010:0607 centos5 i386
File : nvt/gb_CESA-2010_0607_freetype_centos5_i386.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2010:0737 centos5 i386
File : nvt/gb_CESA-2010_0737_freetype_centos5_i386.nasl
2010-12-02 Name : Fedora Update for freetype FEDORA-2010-15878
File : nvt/gb_fedora_2010_15878_freetype_fc14.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17728
File : nvt/gb_fedora_2010_17728_freetype_fc13.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17755
File : nvt/gb_fedora_2010_17755_freetype_fc12.nasl
2010-11-16 Name : Fedora Update for freetype FEDORA-2010-15785
File : nvt/gb_fedora_2010_15785_freetype_fc12.nasl
2010-11-16 Name : Ubuntu Update for freetype vulnerabilities USN-1013-1
File : nvt/gb_ubuntu_USN_1013_1.nasl
2010-10-22 Name : Fedora Update for freetype FEDORA-2010-15705
File : nvt/gb_fedora_2010_15705_freetype_fc13.nasl
2010-10-19 Name : CentOS Update for freetype CESA-2010:0737 centos4 i386
File : nvt/gb_CESA-2010_0737_freetype_centos4_i386.nasl
2010-10-19 Name : CentOS Update for freetype CESA-2010:0736 centos3 i386
File : nvt/gb_CESA-2010_0736_freetype_centos3_i386.nasl
2010-10-19 Name : RedHat Update for freetype RHSA-2010:0736-01
File : nvt/gb_RHSA-2010_0736-01_freetype.nasl
2010-10-19 Name : RedHat Update for freetype RHSA-2010:0737-01
File : nvt/gb_RHSA-2010_0737-01_freetype.nasl
2010-10-19 Name : Mandriva Update for freetype2 MDVSA-2010:201 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_201.nasl
2010-08-20 Name : Ubuntu Update for freetype vulnerabilities USN-972-1
File : nvt/gb_ubuntu_USN_972_1.nasl
2010-08-20 Name : CentOS Update for freetype CESA-2010:0607 centos3 i386
File : nvt/gb_CESA-2010_0607_freetype_centos3_i386.nasl
2010-08-13 Name : Mandriva Update for freetype2 MDVSA-2010:149 (freetype2)
File : nvt/gb_mandriva_MDVSA_2010_149.nasl
2010-08-06 Name : RedHat Update for freetype RHSA-2010:0607-02
File : nvt/gb_RHSA-2010_0607-02_freetype.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70334 FreeType libXft base/ftstream.c CFF File Handling Overflow

FreeType is prone to an overflow condition. 'base/ftstream.c' in libXft fails to properly sanitize user-supplied input resulting in an integer overflow. With a specially crafted CFF font file, a context-dependent attacker can potentially cause a further heap-based buffer overflow, allowing them to execute arbitrary code.
67011 FreeType2 Unspecified CFF Font Handling Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-05-24 Foxit Reader CFF CharStrings buffer overflow attempt
RuleID : 30771 - Revision : 2 - Type : FILE-PDF
2014-05-24 Foxit Reader CFF CharStrings buffer overflow attempt
RuleID : 30770 - Revision : 2 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libfreetype6-100812.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0607.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_freetype_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100805_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101004_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100927.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17755.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17728.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0864.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1013-1.nasl - Type : ACT_GATHER_INFO
2010-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15785.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15705.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-101013.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-201.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15878.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7121.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7168.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12656.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2116.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0737.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0736.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2105.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12630.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-972-1.nasl - Type : ACT_GATHER_INFO
2010-08-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-149.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0607.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : A PDF viewer installed on the remote host is affected by a remote code execut...
File : foxit_reader_4_1_1_0805.nasl - Type : ACT_GATHER_INFO
2010-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0607.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:41:47
  • Multiple Updates
2012-12-19 13:26:49
  • Multiple Updates