![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.840959 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-1403-1) |
Summary: | The remote host is missing an update for the 'freetype' package(s) announced via the USN-1403-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'freetype' package(s) announced via the USN-1403-1 advisory. Vulnerability Insight: Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed BDF font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1126) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed BDF font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1127) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed TrueType font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1128) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed Type42 font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1129) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed PCF font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1130) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed TrueType font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1131) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed Type1 font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1132) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed BDF font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2012-1133) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed Type1 font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2012-1134) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed TrueType font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash. (CVE-2012-1135) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed BDF font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause FreeType to crash or possibly execute arbitrary code with user privileges. (CVE-2012-1136) Mateusz Jurczyk discovered that FreeType did not correctly handle certain malformed BDF font files. If a user were tricked into using a specially crafted font file, a remote attacker could ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'freetype' package(s) on Ubuntu 8.04, Ubuntu 10.04, Ubuntu 10.10, Ubuntu 11.04, Ubuntu 11.10. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2012-1126 1026765 http://www.securitytracker.com/id?1026765 48508 http://secunia.com/advisories/48508 48758 http://secunia.com/advisories/48758 48797 http://secunia.com/advisories/48797 48822 http://secunia.com/advisories/48822 48918 http://secunia.com/advisories/48918 48951 http://secunia.com/advisories/48951 48973 http://secunia.com/advisories/48973 52318 http://www.securityfocus.com/bid/52318 APPLE-SA-2012-09-19-1 http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html GLSA-201204-04 http://security.gentoo.org/glsa/glsa-201204-04.xml MDVSA-2012:057 http://www.mandriva.com/security/advisories?name=MDVSA-2012:057 RHSA-2012:0467 http://rhn.redhat.com/errata/RHSA-2012-0467.html SUSE-SU-2012:0483 http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html SUSE-SU-2012:0484 http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html SUSE-SU-2012:0521 http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html USN-1403-1 http://www.ubuntu.com/usn/USN-1403-1 [oss-security] 20120306 Re: CVE Request -- FreeType: Multiple security flaws to be fixed in v2.4.9 http://www.openwall.com/lists/oss-security/2012/03/06/16 http://support.apple.com/kb/HT5503 http://www.mozilla.org/security/announce/2012/mfsa2012-21.html https://bugzilla.mozilla.org/show_bug.cgi?id=733512 https://bugzilla.redhat.com/show_bug.cgi?id=800581 openSUSE-SU-2012:0489 http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html Common Vulnerability Exposure (CVE) ID: CVE-2012-1127 https://bugzilla.redhat.com/show_bug.cgi?id=800583 Common Vulnerability Exposure (CVE) ID: CVE-2012-1128 https://bugzilla.redhat.com/show_bug.cgi?id=800584 Common Vulnerability Exposure (CVE) ID: CVE-2012-1129 https://bugzilla.redhat.com/show_bug.cgi?id=800585 Common Vulnerability Exposure (CVE) ID: CVE-2012-1130 https://bugzilla.redhat.com/show_bug.cgi?id=800587 Common Vulnerability Exposure (CVE) ID: CVE-2012-1131 https://bugzilla.redhat.com/show_bug.cgi?id=800589 Common Vulnerability Exposure (CVE) ID: CVE-2012-1132 https://bugzilla.redhat.com/show_bug.cgi?id=800590 Common Vulnerability Exposure (CVE) ID: CVE-2012-1133 48300 http://secunia.com/advisories/48300 DSA-2428 http://www.debian.org/security/2012/dsa-2428 https://bugzilla.redhat.com/show_bug.cgi?id=800591 Common Vulnerability Exposure (CVE) ID: CVE-2012-1134 https://bugzilla.redhat.com/show_bug.cgi?id=800592 Common Vulnerability Exposure (CVE) ID: CVE-2012-1135 https://bugzilla.redhat.com/show_bug.cgi?id=800593 Common Vulnerability Exposure (CVE) ID: CVE-2012-1136 https://bugzilla.redhat.com/show_bug.cgi?id=800594 Common Vulnerability Exposure (CVE) ID: CVE-2012-1137 https://bugzilla.redhat.com/show_bug.cgi?id=800595 Common Vulnerability Exposure (CVE) ID: CVE-2012-1138 https://bugzilla.redhat.com/show_bug.cgi?id=800597 Common Vulnerability Exposure (CVE) ID: CVE-2012-1139 https://bugzilla.redhat.com/show_bug.cgi?id=800598 Common Vulnerability Exposure (CVE) ID: CVE-2012-1140 https://bugzilla.redhat.com/show_bug.cgi?id=800600 Common Vulnerability Exposure (CVE) ID: CVE-2012-1141 https://bugzilla.redhat.com/show_bug.cgi?id=800602 Common Vulnerability Exposure (CVE) ID: CVE-2012-1142 https://bugzilla.redhat.com/show_bug.cgi?id=800604 Common Vulnerability Exposure (CVE) ID: CVE-2012-1143 https://bugzilla.redhat.com/show_bug.cgi?id=800606 Common Vulnerability Exposure (CVE) ID: CVE-2012-1144 https://bugzilla.redhat.com/show_bug.cgi?id=800607 |
Copyright | Copyright (C) 2012 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |