Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title FreeType vulnerabilities
Informations
Name USN-963-1 First vendor Publication 2010-07-20
Vendor Ubuntu Last vendor Modification 2010-07-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
libfreetype6 2.1.10-1ubuntu2.7

Ubuntu 8.04 LTS:
libfreetype6 2.3.5-1ubuntu4.8.04.3

Ubuntu 9.04:
libfreetype6 2.3.9-4ubuntu0.2

Ubuntu 9.10:
libfreetype6 2.3.9-5ubuntu0.1

Ubuntu 10.04 LTS:
libfreetype6 2.3.11-1ubuntu2.1

After a standard system update you need to restart your session to make all the necessary changes.

Details follow:

Robert Święcki discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-963-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11944
 
Oval ID: oval:org.mitre.oval:def:11944
Title: DSA-2070 freetype -- several vulnerabilities
Description: Robert Swiecki discovered several vulnerabilities in the FreeType font library, which could lead to the execution of arbitrary code if a malformed font file is processed. Also, several buffer overflows were found in the included demo programs.
Family: unix Class: patch
Reference(s): DSA-2070
CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13016
 
Oval ID: oval:org.mitre.oval:def:13016
Title: USN-963-1 -- freetype vulnerabilities
Description: Robert Święcki discovered that FreeType did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.
Family: unix Class: patch
Reference(s): USN-963-1
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13388
 
Oval ID: oval:org.mitre.oval:def:13388
Title: DSA-2070-1 freetype -- several
Description: Robert Swiecki discovered several vulnerabilities in the FreeType font library, which could lead to the execution of arbitrary code if a malformed font file is processed. Also, several buffer overflows were found in the included demo programs. For the stable distribution, these problems have been fixed in version 2.3.7-2+lenny2. For the unstable distribution, these problems have been fixed in version 2.4.0-1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-2070-1
CVE-2010-2497
CVE-2010-2498
CVE-2010-2499
CVE-2010-2500
CVE-2010-2519
CVE-2010-2520
CVE-2010-2527
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): freetype
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 40
Os 73
Os 5
Os 1

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-09 (FreeType)
File : nvt/glsa_201201_09.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2010:0578 centos5 i386
File : nvt/gb_CESA-2010_0578_freetype_centos5_i386.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17728
File : nvt/gb_fedora_2010_17728_freetype_fc13.nasl
2010-11-23 Name : Fedora Update for freetype FEDORA-2010-17755
File : nvt/gb_fedora_2010_17755_freetype_fc12.nasl
2010-11-16 Name : Fedora Update for freetype FEDORA-2010-15785
File : nvt/gb_fedora_2010_15785_freetype_fc12.nasl
2010-10-22 Name : Fedora Update for freetype FEDORA-2010-15705
File : nvt/gb_fedora_2010_15705_freetype_fc13.nasl
2010-09-01 Name : FreeType Memory Corruption and Buffer Overflow Vulnerabilities (Windows)
File : nvt/secpod_freetype_mem_corruption_n_bof_vuln_win.nasl
2010-08-20 Name : CentOS Update for freetype CESA-2010:0577 centos3 i386
File : nvt/gb_CESA-2010_0577_freetype_centos3_i386.nasl
2010-08-02 Name : RedHat Update for freetype RHSA-2010:0577-01
File : nvt/gb_RHSA-2010_0577-01_freetype.nasl
2010-08-02 Name : RedHat Update for freetype RHSA-2010:0578-01
File : nvt/gb_RHSA-2010_0578-01_freetype.nasl
2010-07-23 Name : Ubuntu Update for freetype vulnerabilities USN-963-1
File : nvt/gb_ubuntu_USN_963_1.nasl
2010-07-22 Name : Debian Security Advisory DSA 2070-1 (freetype)
File : nvt/deb_2070_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66467 FreeType pshinter/pshalgo.c psh_glyph_find_strong_points Function Invalid Fre...

66466 FreeType base/ftobjs.c Mac_Read_POST_Resource Function Crafted LaserWriter PS...

66465 FreeType smooth/ftgray.c gray_render_span Function Overflow

66464 FreeType base/ftobjs.c Mac_Read_POST_Resource Function Crafted Font File POST...

66463 FreeType truetype/ttinterp.c Ins_IUP Function TrueType Bytecode Support Overflow

66462 FreeType Demo Applications Crafted Font File Handling Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libfreetype6-100812.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0578.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0577.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100730_freetype_for_SL4.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100730_freetype_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17728.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17755.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15785.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15705.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7121.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12630.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_freetype2-100812.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0577.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0578.nasl - Type : ACT_GATHER_INFO
2010-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0578.nasl - Type : ACT_GATHER_INFO
2010-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0577.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-137.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-963-1.nasl - Type : ACT_GATHER_INFO
2010-07-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2070.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:57
  • Multiple Updates