Buffer overflow in the ft_var_readpackedpoints function in truetype/ttgxvar.c in FreeType 2.4.3 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TrueType GX font.
References
Link Providers
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221 cve-icon cve-icon
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051251.html cve-icon cve-icon
http://secunia.com/advisories/42289 cve-icon cve-icon
http://secunia.com/advisories/42295 cve-icon cve-icon
http://secunia.com/advisories/43138 cve-icon cve-icon
http://secunia.com/advisories/48951 cve-icon cve-icon
http://support.apple.com/kb/HT4564 cve-icon cve-icon
http://support.apple.com/kb/HT4565 cve-icon cve-icon
http://support.apple.com/kb/HT4581 cve-icon cve-icon
http://support.apple.com/kb/HT4802 cve-icon cve-icon
http://support.apple.com/kb/HT4803 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100122733 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2155 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:235 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:236 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0889.html cve-icon cve-icon
http://www.securityfocus.com/bid/44214 cve-icon cve-icon
http://www.securitytracker.com/id?1024745 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1013-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3037 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0246 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3855 cve-icon
https://savannah.nongnu.org/bugs/?31310 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3855 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-11-26T19:00:00

Updated: 2024-08-07T03:26:11.956Z

Reserved: 2010-10-08T00:00:00

Link: CVE-2010-3855

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-11-26T20:00:03.393

Modified: 2023-02-13T04:26:34.477

Link: CVE-2010-3855

cve-icon Redhat

Severity : Important

Publid Date: 2010-10-11T00:00:00Z

Links: CVE-2010-3855 - Bugzilla