Buffer overflow in FreeType



Published: 2012-04-25 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-1126
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FreeType
Universal components / Libraries / Libraries used by multiple products

Vendor freetype.org

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32807

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-1126

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted property data in a BDF font.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreeType: 2.4.0 - 2.4.8

External links

http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html
http://rhn.redhat.com/errata/RHSA-2012-0467.html
http://secunia.com/advisories/48508
http://secunia.com/advisories/48758
http://secunia.com/advisories/48797
http://secunia.com/advisories/48822
http://secunia.com/advisories/48918
http://secunia.com/advisories/48951
http://secunia.com/advisories/48973
http://security.gentoo.org/glsa/glsa-201204-04.xml
http://support.apple.com/kb/HT5503
http://www.mandriva.com/security/advisories?name=MDVSA-2012:057
http://www.mozilla.org/security/announce/2012/mfsa2012-21.html
http://www.openwall.com/lists/oss-security/2012/03/06/16
http://www.securityfocus.com/bid/52318
http://www.securitytracker.com/id?1026765
http://www.ubuntu.com/usn/USN-1403-1
http://bugzilla.mozilla.org/show_bug.cgi?id=733512
http://bugzilla.redhat.com/show_bug.cgi?id=800581


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###