Vulnerabilities > CVE-2011-3256 - Code Injection vulnerability in Apple Iphone OS

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
apple
CWE-94
nessus

Summary

FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-14749.NASL
    descriptionThis update fixes CVE-2011-3256 ---------------------------------------------------------------------- -----= Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56789
    published2011-11-14
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56789
    titleFedora 15 : freetype-2.4.4-6.fc15 (2011-14749)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-14749.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56789);
      script_version("1.8");
      script_cvs_date("Date: 2019/08/02 13:32:34");
    
      script_cve_id("CVE-2011-3256");
      script_bugtraq_id(50155);
      script_xref(name:"FEDORA", value:"2011-14749");
    
      script_name(english:"Fedora 15 : freetype-2.4.4-6.fc15 (2011-14749)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes CVE-2011-3256
    ----------------------------------------------------------------------
    -----=
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b5143d3c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected freetype package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:freetype");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:15");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/11/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^15([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 15.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC15", reference:"freetype-2.4.4-6.fc15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "freetype");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1402.NASL
    descriptionFrom Red Hat Security Advisory 2011:1402 : Updated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed bitmap font files. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3256) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68379
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68379
    titleOracle Linux 4 / 5 / 6 : freetype (ELSA-2011-1402)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FREETYPE2-111201.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts. (CVE-2011-3256 / CVE-2011-3439)
    last seen2020-06-01
    modified2020-06-02
    plugin id57103
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57103
    titleSuSE 11.1 Security Update : freetype2 (SAT Patch Number 5491)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1402.NASL
    descriptionUpdated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed bitmap font files. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3256) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56636
    published2011-10-26
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56636
    titleRHEL 4 / 5 / 6 : freetype (RHSA-2011:1402)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FREETYPE2-111216.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts (CVE-2011-3256, CVE-2011-3439).
    last seen2020-06-01
    modified2020-06-02
    plugin id75507
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75507
    titleopenSUSE Security Update : freetype2 (openSUSE-SU-2012:0015-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111025_FREETYPE_ON_SL4_X.NASL
    descriptionFreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Scientific Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Scientific Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed bitmap font files. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3256) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61164
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61164
    titleScientific Linux Security Update : freetype on SL4.x, SL5.x, SL6.x i386/x86_64
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-08.NASL
    descriptionThe MITRE CVE database describes CVE-2011-3256 as : FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226.
    last seen2020-06-01
    modified2020-06-02
    plugin id69567
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69567
    titleAmazon Linux AMI : freetype (ALAS-2011-08)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1402.NASL
    descriptionUpdated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed bitmap font files. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3256) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56654
    published2011-10-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56654
    titleCentOS 4 / 5 : freetype (CESA-2011:1402)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-8.NASL
    descriptionMultiple input validation flaws were found in the way FreeType processed bitmap font files. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
    last seen2020-06-01
    modified2020-06-02
    plugin id78269
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78269
    titleAmazon Linux AMI : freetype (ALAS-2011-8)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2328.NASL
    descriptionIt was discovered that missing input sanitising in Freetype
    last seen2020-03-17
    modified2011-10-25
    plugin id56624
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56624
    titleDebian DSA-2328-1 : freetype - missing input sanitising
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1267-1.NASL
    descriptionIt was discovered that FreeType did not correctly handle certain malformed Type 1 font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2011-3256) It was discovered that FreeType did not correctly handle certain malformed CID-keyed PostScript font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2011-3439). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56870
    published2011-11-18
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56870
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : freetype vulnerabilities (USN-1267-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_7_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7.x that is prior to 10.7.3. The newer version contains multiple security-related fixes for the following components : - Address Book - Apache - ATS - CFNetwork - CoreMedia - CoreText - CoreUI - curl - Data Security - dovecot - filecmds - ImageIO - Internet Sharing - Libinfo - libresolv - libsecurity - OpenGL - PHP - QuickTime - Subversion - Time Machine - WebDAV Sharing - Webmail - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id57797
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57797
    titleMac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15956.NASL
    descriptionThis update fixes CVE-2011-3439 This update fixes CVE-2011-3256 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56966
    published2011-11-29
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56966
    titleFedora 14 : freetype-2.4.2-7.fc14 (2011-15956)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_54075E3904AC11E1A94EBCAEC565249C.NASL
    descriptionThe FreeType project reports : A couple of vulnerabilities in handling Type 1 fonts.
    last seen2020-06-01
    modified2020-06-02
    plugin id56685
    published2011-11-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56685
    titleFreeBSD : freetype -- Some type 1 fonts handling vulnerabilities (54075e39-04ac-11e1-a94e-bcaec565249c)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FREETYPE2-7872.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts. (CVE-2011-3256 / CVE-2011-3439 / CVE-2011-2895)
    last seen2020-06-01
    modified2020-06-02
    plugin id57198
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57198
    titleSuSE 10 Security Update : freetype2 (ZYPP Patch Number 7872)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_LIBFXT_20141107.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226. (CVE-2011-3256)
    last seen2020-06-01
    modified2020-06-02
    plugin id80670
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80670
    titleOracle Solaris Third-Party Patch Update : libfxt (cve_2011_3256_denial_of)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FREETYPE2-111216.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts (CVE-2011-3256, CVE-2011-3439).
    last seen2020-06-01
    modified2020-06-02
    plugin id75845
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75845
    titleopenSUSE Security Update : freetype2 (openSUSE-SU-2012:0015-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-157.NASL
    descriptionA vulnerability has been discovered and corrected in freetype2 : FreeType allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font (CVE-2011-3256). A regression was found in freetype2 in Mandriva Enterprise Server 5 that caused ugly font rendering with firefox (#63892). Additionally, improvements conserning the LZW handling (as noted in the freetype-2.4.7 version) was added. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56598
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56598
    titleMandriva Linux Security Advisory : freetype2 (MDVSA-2011:157)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0094.NASL
    descriptionUpdated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. Multiple input validation flaws were found in the way FreeType processed bitmap font files. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3256) Multiple input validation flaws were found in the way FreeType processed CID-keyed fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3439) Users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-04-12
    modified2013-01-24
    plugin id64023
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64023
    titleRHEL 5 : freetype (RHSA-2012:0094)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-09 (FreeType: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted font, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57651
    published2012-01-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57651
    titleGLSA-201201-09 : FreeType: Multiple vulnerabilities

Redhat

advisories
bugzilla
id746226
titleCVE-2011-3256 freetype: FT_Bitmap_New integer overflow, FreeType TT_Vary_Get_Glyph_Deltas improper input validation
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentfreetype is earlier than 0:2.1.9-20.el4
          ovaloval:com.redhat.rhsa:tst:20111402001
        • commentfreetype is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500008
      • AND
        • commentfreetype-demos is earlier than 0:2.1.9-20.el4
          ovaloval:com.redhat.rhsa:tst:20111402003
        • commentfreetype-demos is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500004
      • AND
        • commentfreetype-devel is earlier than 0:2.1.9-20.el4
          ovaloval:com.redhat.rhsa:tst:20111402005
        • commentfreetype-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500002
      • AND
        • commentfreetype-utils is earlier than 0:2.1.9-20.el4
          ovaloval:com.redhat.rhsa:tst:20111402007
        • commentfreetype-utils is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500006
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentfreetype is earlier than 0:2.2.1-28.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111402010
        • commentfreetype is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150013
      • AND
        • commentfreetype-demos is earlier than 0:2.2.1-28.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111402012
        • commentfreetype-demos is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150011
      • AND
        • commentfreetype-devel is earlier than 0:2.2.1-28.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111402014
        • commentfreetype-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150015
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentfreetype-devel is earlier than 0:2.3.11-6.el6_1.7
          ovaloval:com.redhat.rhsa:tst:20111402017
        • commentfreetype-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864002
      • AND
        • commentfreetype-demos is earlier than 0:2.3.11-6.el6_1.7
          ovaloval:com.redhat.rhsa:tst:20111402019
        • commentfreetype-demos is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864004
      • AND
        • commentfreetype is earlier than 0:2.3.11-6.el6_1.7
          ovaloval:com.redhat.rhsa:tst:20111402021
        • commentfreetype is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864006
rhsa
idRHSA-2011:1402
released2011-10-25
severityImportant
titleRHSA-2011:1402: freetype security update (Important)
rpms
  • freetype-0:2.1.9-20.el4
  • freetype-0:2.2.1-28.el5_7.1
  • freetype-0:2.3.11-6.el6_1.7
  • freetype-debuginfo-0:2.1.9-20.el4
  • freetype-debuginfo-0:2.2.1-28.el5_7.1
  • freetype-debuginfo-0:2.3.11-6.el6_1.7
  • freetype-demos-0:2.1.9-20.el4
  • freetype-demos-0:2.2.1-28.el5_7.1
  • freetype-demos-0:2.3.11-6.el6_1.7
  • freetype-devel-0:2.1.9-20.el4
  • freetype-devel-0:2.2.1-28.el5_7.1
  • freetype-devel-0:2.3.11-6.el6_1.7
  • freetype-utils-0:2.1.9-20.el4
  • freetype-0:2.2.1-28.el5_6.1
  • freetype-debuginfo-0:2.2.1-28.el5_6.1
  • freetype-demos-0:2.2.1-28.el5_6.1
  • freetype-devel-0:2.2.1-28.el5_6.1