Search for vulnerabilities
Vulnerability details: VCID-z4gp-7w6r-aaas
Vulnerability ID VCID-z4gp-7w6r-aaas
Aliases CVE-2010-3054
Summary Unspecified vulnerability in FreeType 2.3.9, and other versions before 2.4.2, allows remote attackers to cause a denial of service via vectors involving nested Standard Encoding Accented Character (aka seac) calls, related to psaux.h, cffgload.c, cffgload.h, and t1decode.c.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Low http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
rhas Important https://access.redhat.com/errata/RHSA-2010:0736
rhas Important https://access.redhat.com/errata/RHSA-2010:0737
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.03893 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.06708 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
epss 0.09378 https://api.first.org/data/v1/epss?cve=CVE-2010-3054
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=625632
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2010-3054
generic_textual Low http://support.apple.com/kb/HT4456
Reference id Reference type URL
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-3054.json
https://api.first.org/data/v1/epss?cve=CVE-2010-3054
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3054
http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
http://secunia.com/advisories/48951
https://rhn.redhat.com/errata/RHSA-2010-0736.html
https://rhn.redhat.com/errata/RHSA-2010-0737.html
http://support.apple.com/kb/HT4435
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
http://www.securityfocus.com/bid/42621
http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046
625632 https://bugzilla.redhat.com/show_bug.cgi?id=625632
cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*
CVE-2010-3054 https://nvd.nist.gov/vuln/detail/CVE-2010-3054
GLSA-201201-09 https://security.gentoo.org/glsa/201201-09
RHSA-2010:0736 https://access.redhat.com/errata/RHSA-2010:0736
RHSA-2010:0737 https://access.redhat.com/errata/RHSA-2010:0737
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-3054
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.87216
EPSS Score 0.03893
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.