VDB-7237 · CVE-2012-5668 · BID 57041

FreeType 2.4.10 BDF File bdf/bdflib.c _bdf_parse_start memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as problematic was found in FreeType 2.4.10 (Software Library). Affected by this vulnerability is the function _bdf_parse_start in the library bdf/bdflib.c of the component BDF File Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect availability. The summary by CVE is:

FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to BDF fonts and the improper handling of an "allocation error" in the bdf_free_font function.

The weakness was disclosed 12/25/2012 by Mateusz Jurczyk with Google Security Team as Re: CVE Request - Multiple security fixes in freetype - 2.4.11 as confirmed mailinglist post (oss-sec mailing list). The advisory is shared at seclists.org. The public release happened without involvement of the project team. This vulnerability is known as CVE-2012-5668 since 10/24/2012. The exploitation appears to be difficult. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 75003 (openSUSE Security Update : freetype2 (openSUSE-SU-2013:0177-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122006 (Solaris 11.1 Support Repository Update (SRU) 18.5.0 Missing).

Upgrading to version 2.4.11 eliminates this vulnerability. The upgrade is hosted for download at git.savannah.gnu.org. Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.savannah.gnu.org. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (75003). The entries 7238, 9747, 34383 and 63415 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.9
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 75003
Nessus Name: openSUSE Security Update : freetype2 (openSUSE-SU-2013:0177-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 841275
OpenVAS Name: Ubuntu Update for freetype USN-1686-1
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: FreeType 2.4.11
Patch: git.savannah.gnu.org

Timelineinfo

10/24/2012 🔍
12/25/2012 +62 days 🔍
12/25/2012 +0 days 🔍
12/25/2012 +0 days 🔍
12/25/2012 +0 days 🔍
12/25/2012 +0 days 🔍
01/05/2013 +11 days 🔍
01/15/2013 +10 days 🔍
01/17/2013 +2 days 🔍
01/24/2013 +7 days 🔍
06/13/2014 +505 days 🔍
04/20/2021 +2503 days 🔍

Sourcesinfo

Advisory: Re: CVE Request - Multiple security fixes in freetype - 2.4.11
Researcher: Mateusz Jurczyk
Organization: Google Security Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-5668 (🔍)
OVAL: 🔍

SecurityTracker: 1027921 - FreeType Multiple Bugs in BDF Implementation Let Remote Users Execute Arbitrary Code
Vulnerability Center: 38093 - FreeType <2.4.11 'in bdf_free_font()\x27 Null-Pointer Dereference Allows Remote DoS \\ Code Execution, Medium
SecurityFocus: 57041 - FreeType Versions Prior to 2.4.11 Multiple Remote Security Vulnerabilities
Secunia: 51826 - Ubuntu update for freetype, Moderately Critical
OSVDB: 88818

See also: 🔍

Entryinfo

Created: 01/05/2013 14:05
Updated: 04/20/2021 14:40
Changes: 01/05/2013 14:05 (88), 04/23/2017 19:35 (6), 04/20/2021 14:40 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!