Search for vulnerabilities
Vulnerability details: VCID-tm44-txj7-aaae
Vulnerability ID VCID-tm44-txj7-aaae
Aliases CVE-2010-2806
Summary Array index error in the t42_parse_sfnts function in type42/t42parse.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via negative size values for certain strings in FontType42 font files, leading to a heap-based buffer overflow.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
rhas Important https://access.redhat.com/errata/RHSA-2010:0736
rhas Important https://access.redhat.com/errata/RHSA-2010:0737
rhas Important https://access.redhat.com/errata/RHSA-2010:0864
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00442 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00442 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00442 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.00442 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.09383 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
epss 0.10714 https://api.first.org/data/v1/epss?cve=CVE-2010-2806
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2010-2806
generic_textual Low http://support.apple.com/kb/HT4456
Reference id Reference type URL
http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34663da7b6fc39b030dc3ae185b96557
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://marc.info/?l=oss-security&m=128111955616772&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-2806.json
https://api.first.org/data/v1/epss?cve=CVE-2010-2806
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://bugzilla.redhat.com/show_bug.cgi?id=621980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2806
http://secunia.com/advisories/40816
http://secunia.com/advisories/40982
http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
https://rhn.redhat.com/errata/RHSA-2010-0736.html
https://rhn.redhat.com/errata/RHSA-2010-0737.html
https://savannah.nongnu.org/bugs/?30656
http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
http://www.redhat.com/support/errata/RHSA-2010-0864.html
http://www.securityfocus.com/bid/42285
http://www.ubuntu.com/usn/USN-972-1
http://www.vupen.com/english/advisories/2010/2018
http://www.vupen.com/english/advisories/2010/2106
http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046
cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
CVE-2010-2806 https://nvd.nist.gov/vuln/detail/CVE-2010-2806
GLSA-201201-09 https://security.gentoo.org/glsa/201201-09
RHSA-2010:0736 https://access.redhat.com/errata/RHSA-2010:0736
RHSA-2010:0737 https://access.redhat.com/errata/RHSA-2010:0737
RHSA-2010:0864 https://access.redhat.com/errata/RHSA-2010:0864
USN-972-1 https://usn.ubuntu.com/972-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2806
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.74648
EPSS Score 0.00419
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.