Search for vulnerabilities
Vulnerability details: VCID-d8nd-2c5y-aaaj
Vulnerability ID VCID-d8nd-2c5y-aaaj
Aliases CVE-2011-3256
Summary FreeType 2 before 2.4.7, as used in CoreGraphics in Apple iOS before 5, Mandriva Enterprise Server 5, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font, a different vulnerability than CVE-2011-0226.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2011:1402
rhas Important https://access.redhat.com/errata/RHSA-2012:0094
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02274 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02285 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02285 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02285 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02285 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.02767 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
epss 0.04409 https://api.first.org/data/v1/epss?cve=CVE-2011-3256
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=746226
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2011-3256
generic_textual MODERATE http://support.apple.com/kb/HT5130
Reference id Reference type URL
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-3256.json
https://api.first.org/data/v1/epss?cve=CVE-2011-3256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3256
http://secunia.com/advisories/48951
https://exchange.xforce.ibmcloud.com/vulnerabilities/70552
https://sourceforge.net/projects/freetype/files/freetype2/2.4.7/README/view
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5130
http://www.debian.org/security/2011/dsa-2328
http://www.mandriva.com/security/advisories?name=MDVSA-2011:157
http://www.securityfocus.com/bid/50155
646120 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=646120
746226 https://bugzilla.redhat.com/show_bug.cgi?id=746226
cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.3.5:-:ipad:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:4.3.5:-:ipodtouch:*:*:*:*:*
CVE-2011-3256 https://nvd.nist.gov/vuln/detail/CVE-2011-3256
GLSA-201201-09 https://security.gentoo.org/glsa/201201-09
RHSA-2011:1402 https://access.redhat.com/errata/RHSA-2011:1402
RHSA-2012:0094 https://access.redhat.com/errata/RHSA-2012:0094
USN-1267-1 https://usn.ubuntu.com/1267-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3256
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.8318
EPSS Score 0.02274
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.