Page 9 of 91 results (0.004 seconds)

CVSS: 4.3EPSS: 1%CPEs: 47EXPL: 0

FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to BDF fonts and the improper handling of an "allocation error" in the bdf_free_font function. FreeType anterior a v2.4.11, permite a atacantes dependientes del contexto provocar una denegación de servicio (Caída y deferencia a puntero nulo) posiblemente la ejecución de código arbitrario a través de vectores relacionados con las fuentes BDF y un manejo incorrecto de una "ubicación de error" en la función bdf_free_font. • http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9b6b5754b57c12b820e01305eb69b8863a161e5a http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html http://secunia.com/advisories/51826 http://secunia.com/advisories/51900 http://www.freetype.org http://www.openwall.com/lists/oss-security/2012/12/25/2 http://www.securitytracker.com/id?1027 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 1%CPEs: 47EXPL: 0

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) via vectors related to BDF fonts and an ENCODING field with a negative value. La función _bdf_parse_glyphs en FreeType antes v2.4.11 permite a atacantes dependientes de contexto provocar una denegación de servicio (fuera del terreno de juego de escritura y bloqueo) a través de vectores relacionados con las fuentes BDF y un campo de codificación con un valor negativo. • http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7f2e4f4f553f6836be7683f66226afac3fa979b8 http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html http://secunia.com/advisories/51826 http://secunia.com/advisories/51900 http://www.freetype.org http://www.openwall.com/lists/oss-security/2012/12/25/2 http://www.securitytracker.com/id?1027921 http://www.slackware.com/security/viewer.php?l=slackware-secur • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 1%CPEs: 47EXPL: 0

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read. La función _bdf_parse_glyphs en FreeType anterior a v2.4.11, permite a atacantes dependientes del contexto provocar una denegación de servicio (Caída) u posiblemente la ejecución de código arbitrario a través de vectores relacionados con las fuentes BDF y un cálculo incorrecto que provoca una lectura fuera de rango. • http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=07bdb6e289c7954e2a533039dc93c1c136099d2d http://lists.opensuse.org/opensuse-updates/2013-01/msg00056.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00068.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00078.html http://rhn.redhat.com/errata/RHSA-2013-0216.html http://secunia.com/advisories/51826 http://secunia.com/advisories/51900 http://www.freetype.org http://www.openwall.com/lists/oss-security/2012 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 6%CPEs: 62EXPL: 0

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference and memory corruption) or possibly execute arbitrary code via a crafted TrueType font. FreeType antes de v2.4.9, tal como se utiliza en Mozilla Firefox Mobile antes de v10.0.4 y otros productos, permite a atacantes remotos causar una denegación de servicio (desreferencia de puntero nulo y corrupción de memoria) o posiblemente ejecutar código arbitrario a través de una fuente TrueType modificada. • http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html http://secunia.com/advisories/48508 http://secunia.com/advisories/48822 http://secunia.com/advisories/48973 http://security.gentoo.org/glsa/glsa-201204-04.xml http://support.apple.com/kb/HT5503 http://www.mandriva.com/security/advisories?name=MDVSA-2012:057 http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 6%CPEs: 62EXPL: 0

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted SFNT string in a Type 42 font. FreeType antes de v2.4.9, tal como se utiliza en Mozilla Firefox Mobile antes de v10.0.4 y otros productos, permite a atacantes remotos causar una denegación de servicio (operación no válida de escritura y corrupción de memoria) o posiblemente ejecutar código arbitrario a través de una cadena SFNT modificada en una fuente Type 42. • http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00015.html http://secunia.com/advisories/48508 http://secunia.com/advisories/48797 http://secunia.com/advisories/48822 http://secunia.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •