Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.68448
Category:Fedora Local Security Checks
Title:Fedora Core 13 FEDORA-2010-15705 (freetype)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to freetype
announced via advisory FEDORA-2010-15705.

References:

[ 1 ] Bug #613160 - CVE-2010-2498 freetype: invalid free vulnerability with possible heap corruption
https://bugzilla.redhat.com/show_bug.cgi?id=613160
[ 2 ] Bug #613162 - CVE-2010-2499 freetype: buffer overflow vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=613162
[ 3 ] Bug #613167 - CVE-2010-2500 freetype: integer overflow vulnerability in smooth/ftgrays.c
https://bugzilla.redhat.com/show_bug.cgi?id=613167
[ 4 ] Bug #613194 - CVE-2010-2519 freetype: heap buffer overflow vulnerability when processing certain font files
https://bugzilla.redhat.com/show_bug.cgi?id=613194
[ 5 ] Bug #613198 - CVE-2010-2520 freetype: heap buffer overflow vulnerability in truetype bytecode support
https://bugzilla.redhat.com/show_bug.cgi?id=613198
[ 6 ] Bug #614557 - CVE-2010-2527 Freetype demos multiple buffer overflows
https://bugzilla.redhat.com/show_bug.cgi?id=614557
[ 7 ] Bug #617342 - CVE-2010-2541 Freetype ftmulti buffer overflow
https://bugzilla.redhat.com/show_bug.cgi?id=617342
[ 8 ] Bug #621144 - CVE-2010-1797 FreeType: Multiple stack overflows by processing CFF opcodes
https://bugzilla.redhat.com/show_bug.cgi?id=621144
[ 9 ] Bug #621907 - CVE-2010-2808 FreeType: Stack-based buffer overflow by processing certain LWFN fonts
https://bugzilla.redhat.com/show_bug.cgi?id=621907
[ 10 ] Bug #621980 - CVE-2010-2806 FreeType: Heap-based buffer overflow by processing FontType42 fonts with negative length of SFNT strings (FT bug #30656)
https://bugzilla.redhat.com/show_bug.cgi?id=621980
[ 11 ] Bug #623625 - CVE-2010-3311 freetype: Input stream position error by processing Compact Font Format (CFF) font files
https://bugzilla.redhat.com/show_bug.cgi?id=623625
[ 12 ] Bug #625626 - CVE-2010-2805 freetype: FT_Stream_EnterFrame() does not properly validate certain position values
https://bugzilla.redhat.com/show_bug.cgi?id=625626

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update freetype' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2010-15705

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2805
40816
http://secunia.com/advisories/40816
40982
http://secunia.com/advisories/40982
42285
http://www.securityfocus.com/bid/42285
42314
http://secunia.com/advisories/42314
42317
http://secunia.com/advisories/42317
48951
http://secunia.com/advisories/48951
ADV-2010-2018
http://www.vupen.com/english/advisories/2010/2018
ADV-2010-2106
http://www.vupen.com/english/advisories/2010/2106
ADV-2010-3045
http://www.vupen.com/english/advisories/2010/3045
ADV-2010-3046
http://www.vupen.com/english/advisories/2010/3046
APPLE-SA-2010-11-10-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
APPLE-SA-2010-11-22-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
RHSA-2010:0864
http://www.redhat.com/support/errata/RHSA-2010-0864.html
USN-972-1
http://www.ubuntu.com/usn/USN-972-1
[oss-security] 20100806 Re: CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts + three more
http://marc.info/?l=oss-security&m=128111955616772&w=2
http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9d97aca34b150a0663257375
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://savannah.nongnu.org/bugs/?30644
Common Vulnerability Exposure (CVE) ID: CVE-2010-2806
RHSA-2010:0736
https://rhn.redhat.com/errata/RHSA-2010-0736.html
RHSA-2010:0737
https://rhn.redhat.com/errata/RHSA-2010-0737.html
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34663da7b6fc39b030dc3ae185b96557
https://bugzilla.redhat.com/show_bug.cgi?id=621980
https://savannah.nongnu.org/bugs/?30656
Common Vulnerability Exposure (CVE) ID: CVE-2010-2808
[oss-security] 20100806 CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts
http://marc.info/?l=oss-security&m=128110167119337&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975
https://bugzilla.redhat.com/show_bug.cgi?id=621907
https://savannah.nongnu.org/bugs/?30658
Common Vulnerability Exposure (CVE) ID: CVE-2010-3311
43700
http://www.securityfocus.com/bid/43700
DSA-2116
http://www.debian.org/security/2010/dsa-2116
MDVSA-2010:201
http://www.mandriva.com/security/advisories?name=MDVSA-2010:201
SUSE-SR:2010:019
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
USN-1013-1
http://www.ubuntu.com/usn/USN-1013-1
https://bugzilla.redhat.com/show_bug.cgi?id=623625
Common Vulnerability Exposure (CVE) ID: CVE-2010-1797
http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html
BugTraq ID: 42151
http://www.securityfocus.com/bid/42151
http://www.exploit-db.com/exploits/14538
http://www.f-secure.com/weblog/archives/00002002.html
http://osvdb.org/66828
http://secunia.com/advisories/40807
XForce ISS Database: appleios-pdf-code-execution(60856)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60856
Common Vulnerability Exposure (CVE) ID: CVE-2010-2498
1024266
http://securitytracker.com/id?1024266
DSA-2070
http://www.debian.org/security/2010/dsa-2070
MDVSA-2010:137
http://www.mandriva.com/security/advisories?name=MDVSA-2010:137
RHSA-2010:0578
http://www.redhat.com/support/errata/RHSA-2010-0578.html
USN-963-1
http://www.ubuntu.com/usn/USN-963-1
[freetype] 20100712 FreeType 2.4.0 has been released
http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html
[oss-security] 20100713 Multiple bugs in freetype
http://marc.info/?l=oss-security&m=127905701201340&w=2
[oss-security] 20100714 Re: Multiple bugs in freetype
http://marc.info/?l=oss-security&m=127909326909362&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8d22746c9e5af80ff4304aef440986403a5072e2
https://bugzilla.redhat.com/show_bug.cgi?id=613160
https://savannah.nongnu.org/bugs/?30106
Common Vulnerability Exposure (CVE) ID: CVE-2010-2499
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c69891a1345640096fbf396e8dd567fe879ce233
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f29f741efbba0a5ce2f16464f648fb8d026ed4c8
https://bugzilla.redhat.com/show_bug.cgi?id=613162
https://savannah.nongnu.org/bugs/?30248
https://savannah.nongnu.org/bugs/?30249
Common Vulnerability Exposure (CVE) ID: CVE-2010-2500
RHSA-2010:0577
http://www.redhat.com/support/errata/RHSA-2010-0577.html
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=6305b869d86ff415a33576df6d43729673c66eee
https://bugzilla.redhat.com/show_bug.cgi?id=613167
https://savannah.nongnu.org/bugs/?30263
Common Vulnerability Exposure (CVE) ID: CVE-2010-2519
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5ef20c8c1d4de12a84b50ba497c2a358c90ec44b
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b2ea64bcc6c385a8e8318f9c759450a07df58b6d
https://bugzilla.redhat.com/show_bug.cgi?id=613194
https://savannah.nongnu.org/bugs/?30306
Common Vulnerability Exposure (CVE) ID: CVE-2010-2520
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=888cd1843e935fe675cf2ac303116d4ed5b9d54b
https://bugzilla.redhat.com/show_bug.cgi?id=613198
https://savannah.nongnu.org/bugs/?30361
Common Vulnerability Exposure (CVE) ID: CVE-2010-2527
http://marc.info/?l=oss-security&m=127912955808467&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2-demos.git/commit/?id=b995299b73ba4cd259f221f500d4e63095508bec
http://savannah.nongnu.org/bugs/?30054
https://bugzilla.redhat.com/show_bug.cgi?id=614557
Common Vulnerability Exposure (CVE) ID: CVE-2010-2541
https://bugzilla.redhat.com/show_bug.cgi?id=617342
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.