#VU32846 Code Injection in FreeType


Published: 2011-10-14 | Updated: 2020-07-28

Vulnerability identifier: #VU32846

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-3256

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreeType
Universal components / Libraries / Libraries used by multiple products

Vendor: freetype.org

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FreeType: 2.0 - 2.4.6


External links
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html
http://secunia.com/advisories/48951
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5130
http://www.debian.org/security/2011/dsa-2328
http://www.mandriva.com/security/advisories?name=MDVSA-2011:157
http://www.securityfocus.com/bid/50155
http://exchange.xforce.ibmcloud.com/vulnerabilities/70552
http://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability