Vulnerabilities > CVE-2011-3439 - Out-Of-Bounds Write vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
suse
CWE-787
critical
nessus

Summary

FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1455.NASL
    descriptionUpdated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed CID-keyed fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3439) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56878
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56878
    titleCentOS 4 / 5 : freetype (CESA-2011:1455)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111116_FREETYPE_ON_SL4_X.NASL
    descriptionFreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Scientific Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Scientific Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed CID-keyed fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3439) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61176
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61176
    titleScientific Linux Security Update : freetype on SL4.x, SL5.x, SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2011-96.NASL
    descriptionFreeType allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font. (CVE-2011-3439, bnc#730124)
    last seen2020-06-01
    modified2020-06-02
    plugin id74541
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74541
    titleopenSUSE Security Update : freetype2 (openSUSE-2011-96)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FREETYPE2-111201.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts. (CVE-2011-3256 / CVE-2011-3439)
    last seen2020-06-01
    modified2020-06-02
    plugin id57103
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57103
    titleSuSE 11.1 Security Update : freetype2 (SAT Patch Number 5491)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-177.NASL
    descriptionA vulnerability has been discovered and corrected in freetype2 : FreeType allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document (CVE-2011-3439). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56910
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56910
    titleMandriva Linux Security Advisory : freetype2 (MDVSA-2011:177)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_FREETYPE_20141107.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document. (CVE-2011-3439)
    last seen2020-06-01
    modified2020-06-02
    plugin id80615
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80615
    titleOracle Solaris Third-Party Patch Update : freetype (cve_2011_3439_denial_of)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FREETYPE2-111216.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts (CVE-2011-3256, CVE-2011-3439).
    last seen2020-06-01
    modified2020-06-02
    plugin id75507
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75507
    titleopenSUSE Security Update : freetype2 (openSUSE-SU-2012:0015-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15927.NASL
    descriptionThis update fixes CVE-2011-3439 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56918
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56918
    titleFedora 16 : freetype-2.4.6-4.fc16 (2011-15927)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-20.NASL
    descriptionMultiple input validation flaws were found in the way FreeType processed CID-keyed fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
    last seen2020-06-01
    modified2020-06-02
    plugin id69579
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69579
    titleAmazon Linux AMI : freetype (ALAS-2011-20)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1455.NASL
    descriptionFrom Red Hat Security Advisory 2011:1455 : Updated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed CID-keyed fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3439) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68390
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68390
    titleOracle Linux 4 / 5 / 6 : freetype (ELSA-2011-1455)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1267-1.NASL
    descriptionIt was discovered that FreeType did not correctly handle certain malformed Type 1 font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2011-3256) It was discovered that FreeType did not correctly handle certain malformed CID-keyed PostScript font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2011-3439). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56870
    published2011-11-18
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56870
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : freetype vulnerabilities (USN-1267-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15956.NASL
    descriptionThis update fixes CVE-2011-3439 This update fixes CVE-2011-3256 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56966
    published2011-11-29
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56966
    titleFedora 14 : freetype-2.4.2-7.fc14 (2011-15956)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2350.NASL
    descriptionIt was discovered that missing input sanitising in Freetype
    last seen2020-03-17
    modified2011-11-22
    plugin id56883
    published2011-11-22
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56883
    titleDebian DSA-2350-1 : freetype - missing input sanitising
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FREETYPE2-7872.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts. (CVE-2011-3256 / CVE-2011-3439 / CVE-2011-2895)
    last seen2020-06-01
    modified2020-06-02
    plugin id57198
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57198
    titleSuSE 10 Security Update : freetype2 (ZYPP Patch Number 7872)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1455.NASL
    descriptionUpdated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed CID-keyed fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3439) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56859
    published2011-11-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56859
    titleRHEL 4 / 5 / 6 : freetype (RHSA-2011:1455)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FREETYPE2-111216.NASL
    descriptionThis update of freetype2 fixes multiple security flaws that could allow attackers to cause a denial of service or to execute arbitrary code via specially crafted fonts (CVE-2011-3256, CVE-2011-3439).
    last seen2020-06-01
    modified2020-06-02
    plugin id75845
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75845
    titleopenSUSE Security Update : freetype2 (openSUSE-SU-2012:0015-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15964.NASL
    descriptionThis update fixes CVE-2011-3439 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57000
    published2011-12-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57000
    titleFedora 15 : freetype-2.4.4-7.fc15 (2011-15964)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0094.NASL
    descriptionUpdated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. Multiple input validation flaws were found in the way FreeType processed bitmap font files. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3256) Multiple input validation flaws were found in the way FreeType processed CID-keyed fonts. If a specially crafted font file was loaded by an application linked against FreeType, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3439) Users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect.
    last seen2020-04-12
    modified2013-01-24
    plugin id64023
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64023
    titleRHEL 5 : freetype (RHSA-2012:0094)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-09 (FreeType: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted font, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57651
    published2012-01-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57651
    titleGLSA-201201-09 : FreeType: Multiple vulnerabilities

Redhat

advisories
bugzilla
id753799
titleCVE-2011-3439 freetype: Multiple security flaws when loading CID-keyed Type 1 fonts
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentfreetype is earlier than 0:2.1.9-21.el4
          ovaloval:com.redhat.rhsa:tst:20111455001
        • commentfreetype is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500008
      • AND
        • commentfreetype-devel is earlier than 0:2.1.9-21.el4
          ovaloval:com.redhat.rhsa:tst:20111455003
        • commentfreetype-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500002
      • AND
        • commentfreetype-demos is earlier than 0:2.1.9-21.el4
          ovaloval:com.redhat.rhsa:tst:20111455005
        • commentfreetype-demos is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500004
      • AND
        • commentfreetype-utils is earlier than 0:2.1.9-21.el4
          ovaloval:com.redhat.rhsa:tst:20111455007
        • commentfreetype-utils is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060500006
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentfreetype-demos is earlier than 0:2.2.1-28.el5_7.2
          ovaloval:com.redhat.rhsa:tst:20111455010
        • commentfreetype-demos is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150011
      • AND
        • commentfreetype-devel is earlier than 0:2.2.1-28.el5_7.2
          ovaloval:com.redhat.rhsa:tst:20111455012
        • commentfreetype-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150015
      • AND
        • commentfreetype is earlier than 0:2.2.1-28.el5_7.2
          ovaloval:com.redhat.rhsa:tst:20111455014
        • commentfreetype is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070150013
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentfreetype is earlier than 0:2.3.11-6.el6_1.8
          ovaloval:com.redhat.rhsa:tst:20111455017
        • commentfreetype is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864006
      • AND
        • commentfreetype-devel is earlier than 0:2.3.11-6.el6_1.8
          ovaloval:com.redhat.rhsa:tst:20111455019
        • commentfreetype-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864002
      • AND
        • commentfreetype-demos is earlier than 0:2.3.11-6.el6_1.8
          ovaloval:com.redhat.rhsa:tst:20111455021
        • commentfreetype-demos is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100864004
rhsa
idRHSA-2011:1455
released2011-11-16
severityImportant
titleRHSA-2011:1455: freetype security update (Important)
rpms
  • freetype-0:2.1.9-21.el4
  • freetype-0:2.2.1-28.el5_7.2
  • freetype-0:2.3.11-6.el6_1.8
  • freetype-debuginfo-0:2.1.9-21.el4
  • freetype-debuginfo-0:2.2.1-28.el5_7.2
  • freetype-debuginfo-0:2.3.11-6.el6_1.8
  • freetype-demos-0:2.1.9-21.el4
  • freetype-demos-0:2.2.1-28.el5_7.2
  • freetype-demos-0:2.3.11-6.el6_1.8
  • freetype-devel-0:2.1.9-21.el4
  • freetype-devel-0:2.2.1-28.el5_7.2
  • freetype-devel-0:2.3.11-6.el6_1.8
  • freetype-utils-0:2.1.9-21.el4
  • freetype-0:2.2.1-28.el5_6.1
  • freetype-debuginfo-0:2.2.1-28.el5_6.1
  • freetype-demos-0:2.2.1-28.el5_6.1
  • freetype-devel-0:2.2.1-28.el5_6.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 50643 CVE ID: CVE-2011-3439 Apple iOS是运行在苹果iPhone和iPod touch设备上的最新的操作系统。 Apple iOS在FreeType处理的实现上存在多个内存破坏漏洞,远程攻击者可利用这些漏洞执行任意代码,可能造成拒绝服务。 Apple iOS 4.x 厂商补丁: Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://support.apple.com/
idSSV:23199
last seen2017-11-19
modified2011-11-16
published2011-11-16
reporterRoot
titleApple iOS FreeType处理多个内存破坏漏洞