Page 13 of 63 results (0.004 seconds)

CVSS: 9.3EPSS: 6%CPEs: 62EXPL: 0

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph-outline data in a font. FreeType antes de v2.4.9, tal como se utiliza en Mozilla Firefox Mobile antes de v10.0.4 y otros productos, permite a atacantes remotos causar una denegación de servicio (operación no válida de escritura y corrupción de memoria) o posiblemente ejecutar código arbitrario a través del perfil modificado del glifo de una fuente. • http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html http://rhn.redhat.com/errata/RHSA-2012-0467.html http://secunia.com/advisories/48300 http://secunia.com/advisories/48508 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 6%CPEs: 62EXPL: 0

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via a crafted TrueType font. FreeType antes de v2.4.9, tal como se utiliza en Mozilla Firefox Mobile antes de v10.0.4 y otros productos, permite a atacantes remotos causar una denegación de servicio (operación no válida de escritura y corrupción de memoria) o posiblemente ejecutar código arbitrario a través de una fuente TrueType modificada. • http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html http://rhn.redhat.com/errata/RHSA-2012-0467.html http://secunia.com/advisories/48300 http://secunia.com/advisories/48508 http://secunia.com/advisories/48758 http://secunia.com/advisories/48822 http://secunia.com/advisories/48973 http://security.gentoo.org/glsa/gls • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 5%CPEs: 58EXPL: 0

Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGraphics in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Type 1 font in a PDF document, as exploited in the wild in July 2011. Error de entero sin signo en psaux/t1decode.c en FreeType anterior a v2.4.6, es usado enCoreGraphics en Apple iOS anterior a v4.2.9 y v4.3.x anterior a v4.3.4 y otros productos, permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria o caída de la aplicación) a través de una fuente manipulada Type 1 en un documento PDF, como se explotó en Julio 2011. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html http://lists.nongnu.org/archive/html/f • CWE-189: Numeric Errors •