ID

VAR-201111-0222


CVE

CVE-2011-3439


TITLE

Apple iOS of FreeType Vulnerabilities in arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2011-002837

DESCRIPTION

FreeType in CoreGraphics in Apple iOS before 5.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document. Apple iOS is prone to multiple memory corruption vulnerabilities. Successfully exploiting these issues will allow attackers to execute arbitrary code. Failed exploit attempts may cause denial-of-service conditions. The following Apple systems are vulnerable: iOS 3.0 through 5.0 for iPhone 3GS, iPhone 4 and iPhone 4S iOS 3.1 through 5.0 for iPod touch (3rd generation) and later iOS 3.2 through 5.0 for iPad iOS 4.3 through 5.0 for iPad 2. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. When accessing a maliciously crafted HTTP or HTTPS URL, CFNetwork could navigate to an incorrect server. DigiCert Malaysia has issued certificates with weak keys that it is unable to revoke. An attacker with a privileged network position could intercept user credentials or other sensitive information intended for a site with a certificate issued by DigiCert Malaysia. This issue is addressed by configuring default system trust settings so that DigiCert Malaysia's certificates are not trusted. We would like to acknowledge Bruce Morton of Entrust, Inc. for reporting this issue. This issue may lead to a bypass of codesigning checks. This issue does not affect devices running iOS prior to version 4.3. When resolving a maliciously crafted hostname, libinfo could return an incorrect result. CVE-ID CVE-2011-3441 : Erling Ellingsen of Facebook, Per Johansson of Blocket AB Passcode Lock Available for: iOS 4.3 through 5.0 for iPad 2 Impact: A person with physical access to a locked iPad 2 may be able to access some of the user's data Description: When a Smart Cover is opened while iPad 2 is confirming power off in the locked state, the iPad does not request a passcode. This allows some access to the iPad, but data protected by Data Protection is inaccessible and apps cannot be launched. CVE-ID CVE-2011-3440 Installation note: This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/freetype < 2.4.8 >= 2.4.8 Description =========== Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All FreeType users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.8" References ========== [ 1 ] CVE-2010-1797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1797 [ 2 ] CVE-2010-2497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2497 [ 3 ] CVE-2010-2498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2498 [ 4 ] CVE-2010-2499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2499 [ 5 ] CVE-2010-2500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2500 [ 6 ] CVE-2010-2519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2519 [ 7 ] CVE-2010-2520 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2520 [ 8 ] CVE-2010-2527 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2527 [ 9 ] CVE-2010-2541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2541 [ 10 ] CVE-2010-2805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2805 [ 11 ] CVE-2010-2806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2806 [ 12 ] CVE-2010-2807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2807 [ 13 ] CVE-2010-2808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2808 [ 14 ] CVE-2010-3053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3053 [ 15 ] CVE-2010-3054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3054 [ 16 ] CVE-2010-3311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3311 [ 17 ] CVE-2010-3814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3814 [ 18 ] CVE-2010-3855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3855 [ 19 ] CVE-2011-0226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0226 [ 20 ] CVE-2011-3256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3256 [ 21 ] CVE-2011-3439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3439 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201201-09.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: freetype security update Advisory ID: RHSA-2011:1455-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1455.html Issue date: 2011-11-16 CVE Names: CVE-2011-3439 ===================================================================== 1. Summary: Updated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. The freetype packages for Red Hat Enterprise Linux 4 provide both the FreeType 1 and FreeType 2 font engines. The freetype packages for Red Hat Enterprise Linux 5 and 6 provide only the FreeType 2 font engine. Multiple input validation flaws were found in the way FreeType processed CID-keyed fonts. (CVE-2011-3439) Note: These issues only affected the FreeType 2 font engine. Users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The X server must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 753799 - CVE-2011-3439 freetype: Multiple security flaws when loading CID-keyed Type 1 fonts 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm i386: freetype-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-demos-2.1.9-21.el4.i386.rpm freetype-devel-2.1.9-21.el4.i386.rpm freetype-utils-2.1.9-21.el4.i386.rpm ia64: freetype-2.1.9-21.el4.i386.rpm freetype-2.1.9-21.el4.ia64.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.ia64.rpm freetype-demos-2.1.9-21.el4.ia64.rpm freetype-devel-2.1.9-21.el4.ia64.rpm freetype-utils-2.1.9-21.el4.ia64.rpm ppc: freetype-2.1.9-21.el4.ppc.rpm freetype-2.1.9-21.el4.ppc64.rpm freetype-debuginfo-2.1.9-21.el4.ppc.rpm freetype-debuginfo-2.1.9-21.el4.ppc64.rpm freetype-demos-2.1.9-21.el4.ppc.rpm freetype-devel-2.1.9-21.el4.ppc.rpm freetype-utils-2.1.9-21.el4.ppc.rpm s390: freetype-2.1.9-21.el4.s390.rpm freetype-debuginfo-2.1.9-21.el4.s390.rpm freetype-demos-2.1.9-21.el4.s390.rpm freetype-devel-2.1.9-21.el4.s390.rpm freetype-utils-2.1.9-21.el4.s390.rpm s390x: freetype-2.1.9-21.el4.s390.rpm freetype-2.1.9-21.el4.s390x.rpm freetype-debuginfo-2.1.9-21.el4.s390.rpm freetype-debuginfo-2.1.9-21.el4.s390x.rpm freetype-demos-2.1.9-21.el4.s390x.rpm freetype-devel-2.1.9-21.el4.s390x.rpm freetype-utils-2.1.9-21.el4.s390x.rpm x86_64: freetype-2.1.9-21.el4.i386.rpm freetype-2.1.9-21.el4.x86_64.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.x86_64.rpm freetype-demos-2.1.9-21.el4.x86_64.rpm freetype-devel-2.1.9-21.el4.x86_64.rpm freetype-utils-2.1.9-21.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm i386: freetype-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-demos-2.1.9-21.el4.i386.rpm freetype-devel-2.1.9-21.el4.i386.rpm freetype-utils-2.1.9-21.el4.i386.rpm x86_64: freetype-2.1.9-21.el4.i386.rpm freetype-2.1.9-21.el4.x86_64.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.x86_64.rpm freetype-demos-2.1.9-21.el4.x86_64.rpm freetype-devel-2.1.9-21.el4.x86_64.rpm freetype-utils-2.1.9-21.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm i386: freetype-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-demos-2.1.9-21.el4.i386.rpm freetype-devel-2.1.9-21.el4.i386.rpm freetype-utils-2.1.9-21.el4.i386.rpm ia64: freetype-2.1.9-21.el4.i386.rpm freetype-2.1.9-21.el4.ia64.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.ia64.rpm freetype-demos-2.1.9-21.el4.ia64.rpm freetype-devel-2.1.9-21.el4.ia64.rpm freetype-utils-2.1.9-21.el4.ia64.rpm x86_64: freetype-2.1.9-21.el4.i386.rpm freetype-2.1.9-21.el4.x86_64.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.x86_64.rpm freetype-demos-2.1.9-21.el4.x86_64.rpm freetype-devel-2.1.9-21.el4.x86_64.rpm freetype-utils-2.1.9-21.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/freetype-2.1.9-21.el4.src.rpm i386: freetype-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-demos-2.1.9-21.el4.i386.rpm freetype-devel-2.1.9-21.el4.i386.rpm freetype-utils-2.1.9-21.el4.i386.rpm ia64: freetype-2.1.9-21.el4.i386.rpm freetype-2.1.9-21.el4.ia64.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.ia64.rpm freetype-demos-2.1.9-21.el4.ia64.rpm freetype-devel-2.1.9-21.el4.ia64.rpm freetype-utils-2.1.9-21.el4.ia64.rpm x86_64: freetype-2.1.9-21.el4.i386.rpm freetype-2.1.9-21.el4.x86_64.rpm freetype-debuginfo-2.1.9-21.el4.i386.rpm freetype-debuginfo-2.1.9-21.el4.x86_64.rpm freetype-demos-2.1.9-21.el4.x86_64.rpm freetype-devel-2.1.9-21.el4.x86_64.rpm freetype-utils-2.1.9-21.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-28.el5_7.2.src.rpm i386: freetype-2.2.1-28.el5_7.2.i386.rpm freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm x86_64: freetype-2.2.1-28.el5_7.2.i386.rpm freetype-2.2.1-28.el5_7.2.x86_64.rpm freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm freetype-debuginfo-2.2.1-28.el5_7.2.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freetype-2.2.1-28.el5_7.2.src.rpm i386: freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm freetype-demos-2.2.1-28.el5_7.2.i386.rpm freetype-devel-2.2.1-28.el5_7.2.i386.rpm x86_64: freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm freetype-debuginfo-2.2.1-28.el5_7.2.x86_64.rpm freetype-demos-2.2.1-28.el5_7.2.x86_64.rpm freetype-devel-2.2.1-28.el5_7.2.i386.rpm freetype-devel-2.2.1-28.el5_7.2.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freetype-2.2.1-28.el5_7.2.src.rpm i386: freetype-2.2.1-28.el5_7.2.i386.rpm freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm freetype-demos-2.2.1-28.el5_7.2.i386.rpm freetype-devel-2.2.1-28.el5_7.2.i386.rpm ia64: freetype-2.2.1-28.el5_7.2.i386.rpm freetype-2.2.1-28.el5_7.2.ia64.rpm freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm freetype-debuginfo-2.2.1-28.el5_7.2.ia64.rpm freetype-demos-2.2.1-28.el5_7.2.ia64.rpm freetype-devel-2.2.1-28.el5_7.2.ia64.rpm ppc: freetype-2.2.1-28.el5_7.2.ppc.rpm freetype-2.2.1-28.el5_7.2.ppc64.rpm freetype-debuginfo-2.2.1-28.el5_7.2.ppc.rpm freetype-debuginfo-2.2.1-28.el5_7.2.ppc64.rpm freetype-demos-2.2.1-28.el5_7.2.ppc.rpm freetype-devel-2.2.1-28.el5_7.2.ppc.rpm freetype-devel-2.2.1-28.el5_7.2.ppc64.rpm s390x: freetype-2.2.1-28.el5_7.2.s390.rpm freetype-2.2.1-28.el5_7.2.s390x.rpm freetype-debuginfo-2.2.1-28.el5_7.2.s390.rpm freetype-debuginfo-2.2.1-28.el5_7.2.s390x.rpm freetype-demos-2.2.1-28.el5_7.2.s390x.rpm freetype-devel-2.2.1-28.el5_7.2.s390.rpm freetype-devel-2.2.1-28.el5_7.2.s390x.rpm x86_64: freetype-2.2.1-28.el5_7.2.i386.rpm freetype-2.2.1-28.el5_7.2.x86_64.rpm freetype-debuginfo-2.2.1-28.el5_7.2.i386.rpm freetype-debuginfo-2.2.1-28.el5_7.2.x86_64.rpm freetype-demos-2.2.1-28.el5_7.2.x86_64.rpm freetype-devel-2.2.1-28.el5_7.2.i386.rpm freetype-devel-2.2.1-28.el5_7.2.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm i386: freetype-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm x86_64: freetype-2.3.11-6.el6_1.8.i686.rpm freetype-2.3.11-6.el6_1.8.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm i386: freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-demos-2.3.11-6.el6_1.8.i686.rpm freetype-devel-2.3.11-6.el6_1.8.i686.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm freetype-devel-2.3.11-6.el6_1.8.i686.rpm freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm x86_64: freetype-2.3.11-6.el6_1.8.i686.rpm freetype-2.3.11-6.el6_1.8.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm freetype-devel-2.3.11-6.el6_1.8.i686.rpm freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm i386: freetype-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-devel-2.3.11-6.el6_1.8.i686.rpm ppc64: freetype-2.3.11-6.el6_1.8.ppc.rpm freetype-2.3.11-6.el6_1.8.ppc64.rpm freetype-debuginfo-2.3.11-6.el6_1.8.ppc.rpm freetype-debuginfo-2.3.11-6.el6_1.8.ppc64.rpm freetype-devel-2.3.11-6.el6_1.8.ppc.rpm freetype-devel-2.3.11-6.el6_1.8.ppc64.rpm s390x: freetype-2.3.11-6.el6_1.8.s390.rpm freetype-2.3.11-6.el6_1.8.s390x.rpm freetype-debuginfo-2.3.11-6.el6_1.8.s390.rpm freetype-debuginfo-2.3.11-6.el6_1.8.s390x.rpm freetype-devel-2.3.11-6.el6_1.8.s390.rpm freetype-devel-2.3.11-6.el6_1.8.s390x.rpm x86_64: freetype-2.3.11-6.el6_1.8.i686.rpm freetype-2.3.11-6.el6_1.8.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm freetype-devel-2.3.11-6.el6_1.8.i686.rpm freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm i386: freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-demos-2.3.11-6.el6_1.8.i686.rpm ppc64: freetype-debuginfo-2.3.11-6.el6_1.8.ppc64.rpm freetype-demos-2.3.11-6.el6_1.8.ppc64.rpm s390x: freetype-debuginfo-2.3.11-6.el6_1.8.s390x.rpm freetype-demos-2.3.11-6.el6_1.8.s390x.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm i386: freetype-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-devel-2.3.11-6.el6_1.8.i686.rpm x86_64: freetype-2.3.11-6.el6_1.8.i686.rpm freetype-2.3.11-6.el6_1.8.x86_64.rpm freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm freetype-devel-2.3.11-6.el6_1.8.i686.rpm freetype-devel-2.3.11-6.el6_1.8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/freetype-2.3.11-6.el6_1.8.src.rpm i386: freetype-debuginfo-2.3.11-6.el6_1.8.i686.rpm freetype-demos-2.3.11-6.el6_1.8.i686.rpm x86_64: freetype-debuginfo-2.3.11-6.el6_1.8.x86_64.rpm freetype-demos-2.3.11-6.el6_1.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3439.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOxELiXlSAg2UNWIIRAmg3AJ97Gr0i8TaFnRSHpygUtgufIIvBsgCfQ/lt 9X4xr8MjwZa5fRg3cRkFSu4= =DgiA -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . For the oldstable distribution (lenny), this problem has been fixed in version 2.3.7-2+lenny8. For the stable distribution (squeeze), this problem has been fixed in version 2.4.2-2.1+squeeze3. For the unstable distribution (sid), this problem has been fixed in version 2.4.8-1. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ========================================================================== Ubuntu Security Notice USN-1267-1 November 18, 2011 freetype vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS Summary: FreeType could be made to crash or run programs as your login if it opened a specially crafted font file. (CVE-2011-3439) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 11.10: libfreetype6 2.4.4-2ubuntu1.1 Ubuntu 11.04: libfreetype6 2.4.4-1ubuntu2.2 Ubuntu 10.10: libfreetype6 2.4.2-2ubuntu0.3 Ubuntu 10.04 LTS: libfreetype6 2.3.11-1ubuntu2.5 Ubuntu 8.04 LTS: libfreetype6 2.3.5-1ubuntu4.8.04.7 After a standard system update you need to restart your session to make all the necessary changes

Trust: 2.52

sources: NVD: CVE-2011-3439 // JVNDB: JVNDB-2011-002837 // BID: 50643 // VULHUB: VHN-51384 // PACKETSTORM: 106986 // PACKETSTORM: 109005 // PACKETSTORM: 109368 // PACKETSTORM: 107049 // PACKETSTORM: 107171 // PACKETSTORM: 107115

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:5.0.1

Trust: 1.0

vendor:susemodel:linux enterprise software development kitscope:eqversion:11

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:11

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 1.0

vendor:applemodel:iosscope:eqversion:3.0 to 5.0 (iphone 3gs

Trust: 0.8

vendor:applemodel:iosscope:eqversion:iphone 4 and iphone 4s for )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.1 to 5.0 (ipod touch (3rd generation) after )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.2 to 5.0 (ipad for )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:4.3 to 5.0 (ipad 2 for )

Trust: 0.8

vendor:applemodel:ipadscope: - version: -

Trust: 0.8

vendor:applemodel:iphonescope: - version: -

Trust: 0.8

vendor:applemodel:ipod touchscope: - version: -

Trust: 0.8

vendor:applemodel:iphone osscope:eqversion:4.3.5

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:1.1.0

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:5.0

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:1.0.2

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:1.0.1

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:1.0.0

Trust: 0.6

vendor:avayamodel:proactive contactscope:eqversion:4.1.2

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.10

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:6.0

Trust: 0.3

vendor:redmodel:hat enterprise linux eus 5.6.z serverscope: - version: -

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.1.10

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp1scope:eqversion:11

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.4.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.2.10

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.10

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.3.3

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2011

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.4.3

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:10

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.4.5

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.3.11

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.2

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.8

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.1.7

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.4.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:11

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.4

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp4scope:eqversion:10

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.10

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:4

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:applemodel:ios betascope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:freetypemodel:freetypescope:neversion:2.4.8

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2011

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.3.4

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.1

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.0.6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp1scope:eqversion:11

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.1.9

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.3.5

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0.1

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.2

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.3.9

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:iosscope:neversion:5.0.1

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.0.9

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

vendor:freetypemodel:freetypescope:eqversion:2.3.6

Trust: 0.3

sources: BID: 50643 // JVNDB: JVNDB-2011-002837 // CNNVD: CNNVD-201111-236 // NVD: CVE-2011-3439

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3439
value: HIGH

Trust: 1.0

NVD: CVE-2011-3439
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201111-236
value: CRITICAL

Trust: 0.6

VULHUB: VHN-51384
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-3439
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-51384
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-51384 // JVNDB: JVNDB-2011-002837 // CNNVD: CNNVD-201111-236 // NVD: CVE-2011-3439

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-51384 // JVNDB: JVNDB-2011-002837 // NVD: CVE-2011-3439

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 109005 // PACKETSTORM: 107115 // CNNVD: CNNVD-201111-236

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201111-236

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002837

PATCH

title:HT5052url:http://support.apple.com/kb/HT5052

Trust: 0.8

title:CVE-2011-3439 Denial of Service (DoS) vulnerability in FreeTypeurl:https://blogs.oracle.com/sunsecurity/entry/cve_2011_3439_denial_of

Trust: 0.8

title:Apple iOS ‘CoreGraphics’ Fixes for arbitrary code execution vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98683

Trust: 0.6

sources: JVNDB: JVNDB-2011-002837 // CNNVD: CNNVD-201111-236

EXTERNAL IDS

db:NVDid:CVE-2011-3439

Trust: 3.4

db:SECUNIAid:46921

Trust: 1.7

db:SECUNIAid:48951

Trust: 1.7

db:JVNDBid:JVNDB-2011-002837

Trust: 0.8

db:CNNVDid:CNNVD-201111-236

Trust: 0.7

db:BIDid:50643

Trust: 0.4

db:PACKETSTORMid:107049

Trust: 0.2

db:PACKETSTORMid:107171

Trust: 0.2

db:PACKETSTORMid:107200

Trust: 0.1

db:VULHUBid:VHN-51384

Trust: 0.1

db:PACKETSTORMid:106986

Trust: 0.1

db:PACKETSTORMid:109005

Trust: 0.1

db:PACKETSTORMid:109368

Trust: 0.1

db:PACKETSTORMid:107115

Trust: 0.1

sources: VULHUB: VHN-51384 // BID: 50643 // JVNDB: JVNDB-2011-002837 // PACKETSTORM: 106986 // PACKETSTORM: 109005 // PACKETSTORM: 109368 // PACKETSTORM: 107049 // PACKETSTORM: 107171 // PACKETSTORM: 107115 // CNNVD: CNNVD-201111-236 // NVD: CVE-2011-3439

REFERENCES

url:http://lists.apple.com/archives/security-announce/2011/nov/msg00001.html

Trust: 1.7

url:http://support.apple.com/kb/ht5052

Trust: 1.7

url:http://secunia.com/advisories/46921

Trust: 1.7

url:http://secunia.com/advisories/48951

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3439

Trust: 0.8

url:http://jvn.jp/cert/jvnvu988283

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3439

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2011-3439

Trust: 0.6

url:https://blogs.oracle.com/sunsecurity/entry/cve_2011_3439_denial_of

Trust: 0.3

url:http://sourceforge.net/projects/freetype/files/freetype2/2.4.8/readme/view

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100154005

Trust: 0.3

url:http://www.apple.com/iphone/softwareupdate/

Trust: 0.3

url:http://www.apple.com/ipad/

Trust: 0.3

url:http://www.apple.com/iphone/

Trust: 0.3

url:http://www.apple.com/ipodtouch/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3256

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2011-3439.html

Trust: 0.2

url:https://access.redhat.com/kb/docs/doc-11259

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:http://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3441

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3246

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2807

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2520

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0226

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2498

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2805

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3311

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3439

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2527

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0226

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3814

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3311

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2519

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3054

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2520

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2500

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2497

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2519

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2499

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2498

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2527

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2806

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201201-09.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3054

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1797

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3053

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2497

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2500

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3256

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3053

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2499

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2808

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3814

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1797

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2808

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2807

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3256.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2012-0094.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1455.html

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1267-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/freetype/2.4.2-2ubuntu0.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/freetype/2.3.5-1ubuntu4.8.04.7

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/freetype/2.3.11-1ubuntu2.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/freetype/2.4.4-2ubuntu1.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/freetype/2.4.4-1ubuntu2.2

Trust: 0.1

sources: VULHUB: VHN-51384 // BID: 50643 // JVNDB: JVNDB-2011-002837 // PACKETSTORM: 106986 // PACKETSTORM: 109005 // PACKETSTORM: 109368 // PACKETSTORM: 107049 // PACKETSTORM: 107171 // PACKETSTORM: 107115 // CNNVD: CNNVD-201111-236 // NVD: CVE-2011-3439

CREDITS

Apple

Trust: 0.4

sources: BID: 50643 // PACKETSTORM: 106986

SOURCES

db:VULHUBid:VHN-51384
db:BIDid:50643
db:JVNDBid:JVNDB-2011-002837
db:PACKETSTORMid:106986
db:PACKETSTORMid:109005
db:PACKETSTORMid:109368
db:PACKETSTORMid:107049
db:PACKETSTORMid:107171
db:PACKETSTORMid:107115
db:CNNVDid:CNNVD-201111-236
db:NVDid:CVE-2011-3439

LAST UPDATE DATE

2024-11-23T20:53:32.537000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-51384date:2019-09-26T00:00:00
db:BIDid:50643date:2015-04-13T21:19:00
db:JVNDBid:JVNDB-2011-002837date:2012-04-16T00:00:00
db:CNNVDid:CNNVD-201111-236date:2021-06-27T00:00:00
db:NVDid:CVE-2011-3439date:2024-11-21T01:30:30.667

SOURCES RELEASE DATE

db:VULHUBid:VHN-51384date:2011-11-11T00:00:00
db:BIDid:50643date:2011-11-10T00:00:00
db:JVNDBid:JVNDB-2011-002837date:2011-11-15T00:00:00
db:PACKETSTORMid:106986date:2011-11-15T05:08:20
db:PACKETSTORMid:109005date:2012-01-24T04:19:22
db:PACKETSTORMid:109368date:2012-02-03T00:18:48
db:PACKETSTORMid:107049date:2011-11-17T02:27:33
db:PACKETSTORMid:107171date:2011-11-21T01:26:46
db:PACKETSTORMid:107115date:2011-11-18T16:44:18
db:CNNVDid:CNNVD-201111-236date:2011-11-14T00:00:00
db:NVDid:CVE-2011-3439date:2011-11-11T18:55:01.193