Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.67913
Category:Mandrake Local Security Checks
Title:Mandriva Security Advisory MDVSA-2010:156 (freetype2)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to freetype2
announced via advisory MDVSA-2010:156.

Multiple vulnerabilities has been found and corrected in freetype2:

The FT_Stream_EnterFrame function in base/ftstream.c in FreeType
before 2.4.2 does not properly validate certain position values, which
allows remote attackers to cause a denial of service (application
crash) or possibly execute arbitrary code via a crafted font file
(CVE-2010-2805).

Array index error in the t42_parse_sfnts function in type42/t42parse.c
in FreeType before 2.4.2 allows remote attackers to cause a denial of
service (application crash) or possibly execute arbitrary code via
negative size values for certain strings in FontType42 font files,
leading to a heap-based buffer overflow (CVE-2010-2806).

FreeType before 2.4.2 uses incorrect integer data types during bounds
checking, which allows remote attackers to cause a denial of service
(application crash) or possibly execute arbitrary code via a crafted
font file (CVE-2010-2807).

Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c
in FreeType before 2.4.2 allows remote attackers to cause a denial of
service (memory corruption and application crash) or possibly execute
arbitrary code via a crafted Adobe Type 1 Mac Font File (aka LWFN)
font (CVE-2010-2808).

bdf/bdflib.c in FreeType before 2.4.2 allows remote attackers to cause
a denial of service (application crash) via a crafted BDF font file,
related to an attempted modification of a value in a static string
(CVE-2010-3053).

Unspecified vulnerability in FreeType 2.3.9, and other versions
before 2.4.2, allows remote attackers to cause a denial of service
via vectors involving nested Standard Encoding Accented Character
(aka seac) calls, related to psaux.h, cffgload.c, cffgload.h, and
t1decode.c (CVE-2010-3054).

Packages for 2008.0 and 2009.0 are provided as of the Extended
Maintenance Program. Please visit this link to learn more:
http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct these issues.

Affected: 2008.0, 2009.0, 2009.1, Corporate 4.0, Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:156

Risk factor : High

CVSS Score:
6.8

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2805
40816
http://secunia.com/advisories/40816
40982
http://secunia.com/advisories/40982
42285
http://www.securityfocus.com/bid/42285
42314
http://secunia.com/advisories/42314
42317
http://secunia.com/advisories/42317
48951
http://secunia.com/advisories/48951
ADV-2010-2018
http://www.vupen.com/english/advisories/2010/2018
ADV-2010-2106
http://www.vupen.com/english/advisories/2010/2106
ADV-2010-3045
http://www.vupen.com/english/advisories/2010/3045
ADV-2010-3046
http://www.vupen.com/english/advisories/2010/3046
APPLE-SA-2010-11-10-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
APPLE-SA-2010-11-22-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
RHSA-2010:0864
http://www.redhat.com/support/errata/RHSA-2010-0864.html
USN-972-1
http://www.ubuntu.com/usn/USN-972-1
[oss-security] 20100806 Re: CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts + three more
http://marc.info/?l=oss-security&m=128111955616772&w=2
http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9d97aca34b150a0663257375
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://savannah.nongnu.org/bugs/?30644
Common Vulnerability Exposure (CVE) ID: CVE-2010-2806
RHSA-2010:0736
https://rhn.redhat.com/errata/RHSA-2010-0736.html
RHSA-2010:0737
https://rhn.redhat.com/errata/RHSA-2010-0737.html
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34663da7b6fc39b030dc3ae185b96557
https://bugzilla.redhat.com/show_bug.cgi?id=621980
https://savannah.nongnu.org/bugs/?30656
Common Vulnerability Exposure (CVE) ID: CVE-2010-2807
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=346f1867fd32dae8f56e5b482d1af98f626804ac
https://savannah.nongnu.org/bugs/?30657
Common Vulnerability Exposure (CVE) ID: CVE-2010-2808
[oss-security] 20100806 CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts
http://marc.info/?l=oss-security&m=128110167119337&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975
https://bugzilla.redhat.com/show_bug.cgi?id=621907
https://savannah.nongnu.org/bugs/?30658
Common Vulnerability Exposure (CVE) ID: CVE-2010-3053
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3054
BugTraq ID: 42621
http://www.securityfocus.com/bid/42621
RedHat Security Advisories: RHSA-2010:0736
RedHat Security Advisories: RHSA-2010:0737
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.