Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2011-ALE-004
Vulnerability from certfr_alerte
Deux vulnérabilités non corrigées ont été découvertes dans l'Apple iOS.
Description
Deux vulnérabilités ont été découvertes dans l'Apple iOS. La première concerne le traitement des fichiers au format PDF et permet l'exécution de code arbitraire à distance. La seconde est une vulnérabilité du noyau utilisable pour effectuer une élévation de privilèges. La combinaison des deux permet à une personne malintentionnée d'exécuter du code arbitraire à distance avec les droits administrateur et d'accéder ainsi à l'ensemble des informations (contacts, mails, documents ...) et ressources (caméra, micro, GPS...) de l'appareil. Des preuves de faisabilité circulent déjà sur l'Internet. Ces vulnérabilités sont, entre autre, utilisées pour effectuer le Jailbreak.
Contournement provisoire
En attendant le correctif d'Apple, il est recommandé la plus grande prudence lors de l'ouverture de fichiers au format PDF, par exemple en n'ouvrant que des fichiers attendus ou en validant la légitimité du message auprès de l'envoyeur.
Solution
Se référer au bulletin de sécurité Apple HT4802 et HT4803 pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |
---|---|---|---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "iPod Touch 2G, 3G et 4G avec iOS versions 4.3.3 et ant\u00e9rieures.", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iPhone 4, 3GS et 3G avec iOS versions 4.3.3 et ant\u00e9rieures ;", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iPad 1G et 2 avec iOS versions 4.3.3 et ant\u00e9rieures ;", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": null, "closed_at": "2011-07-18", "content": "## Description\n\nDeux vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans l\u0027Apple iOS. La premi\u00e8re\nconcerne le traitement des fichiers au format PDF et permet l\u0027ex\u00e9cution\nde code arbitraire \u00e0 distance. La seconde est une vuln\u00e9rabilit\u00e9 du noyau\nutilisable pour effectuer une \u00e9l\u00e9vation de privil\u00e8ges. La combinaison\ndes deux permet \u00e0 une personne malintentionn\u00e9e d\u0027ex\u00e9cuter du code\narbitraire \u00e0 distance avec les droits administrateur et d\u0027acc\u00e9der ainsi\n\u00e0 l\u0027ensemble des informations (contacts, mails, documents ...) et\nressources (cam\u00e9ra, micro, GPS...) de l\u0027appareil. Des preuves de\nfaisabilit\u00e9 circulent d\u00e9j\u00e0 sur l\u0027Internet. Ces vuln\u00e9rabilit\u00e9s sont,\nentre autre, utilis\u00e9es pour effectuer le Jailbreak.\n\n## Contournement provisoire\n\nEn attendant le correctif d\u0027Apple, il est recommand\u00e9 la plus grande\nprudence lors de l\u0027ouverture de fichiers au format PDF, par exemple en\nn\u0027ouvrant que des fichiers attendus ou en validant la l\u00e9gitimit\u00e9 du\nmessage aupr\u00e8s de l\u0027envoyeur.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 Apple HT4802 et HT4803 pour\nl\u0027obtention des correctifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2010-3855", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3855" }, { "name": "CVE-2011-0227", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0227" }, { "name": "CVE-2011-0226", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0226" } ], "initial_release_date": "2011-07-05T00:00:00", "last_revision_date": "2011-07-18T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Apple HT4802 du 15 juillet 2011 :", "url": "http://support.apple.com/kb/HT4802" }, { "title": "Bulletin de s\u00e9curit\u00e9 Apple HT4803 du 15 juillet 2011 :", "url": "http://support.apple.com/kb/HT4803" } ], "reference": "CERTA-2011-ALE-004", "revisions": [ { "description": "version initiale.", "revision_date": "2011-07-05T00:00:00.000000" }, { "description": "ajout des r\u00e9f\u00e9rences aux bulletins Apple et aux CVE.", "revision_date": "2011-07-18T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "Deux vuln\u00e9rabilit\u00e9s non corrig\u00e9es ont \u00e9t\u00e9 d\u00e9couvertes dans l\u0027Apple iOS.\n", "title": "Vuln\u00e9rabilit\u00e9s dans Apple iOS", "vendor_advisories": [] }
CVE-2011-0227 (GCVE-0-2011-0227)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:43:15.432Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4803" }, { "name": "APPLE-SA-2011-07-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "APPLE-SA-2011-07-15-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4802" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The queueing primitives in IOMobileFrameBuffer in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 do not properly perform type conversion, which allows local users to gain privileges via a crafted application." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-07-19T22:00:00Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4803" }, { "name": "APPLE-SA-2011-07-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "APPLE-SA-2011-07-15-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4802" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2011-0227", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The queueing primitives in IOMobileFrameBuffer in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 do not properly perform type conversion, which allows local users to gain privileges via a crafted application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.apple.com/kb/HT4803", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4803" }, { "name": "APPLE-SA-2011-07-15-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "APPLE-SA-2011-07-15-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "name": "http://support.apple.com/kb/HT4802", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4802" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2011-0227", "datePublished": "2011-07-19T22:00:00Z", "dateReserved": "2010-12-23T00:00:00Z", "dateUpdated": "2024-09-16T22:57:11.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-3855 (GCVE-0-2010-3855)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:26:11.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "43138", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43138" }, { "name": "42295", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42295" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100122733" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4564" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4565" }, { "name": "MDVSA-2010:235", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:235" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4803" }, { "name": "ADV-2011-0246", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "name": "FEDORA-2010-17755", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051251.html" }, { "name": "APPLE-SA-2011-07-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "44214", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/44214" }, { "name": "FEDORA-2010-17742", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html" }, { "name": "RHSA-2010:0889", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0889.html" }, { "name": "APPLE-SA-2011-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "FEDORA-2010-17728", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html" }, { "name": "USN-1013-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "name": "42289", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42289" }, { "name": "APPLE-SA-2011-07-15-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://savannah.nongnu.org/bugs/?31310" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4802" }, { "name": "MDVSA-2010:236", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "name": "APPLE-SA-2011-03-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a" }, { "name": "1024745", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024745" }, { "name": "APPLE-SA-2011-03-09-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html" }, { "name": "48951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48951" }, { "name": "DSA-2155", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2155" }, { "name": "ADV-2010-3037", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3037" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4581" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the ft_var_readpackedpoints function in truetype/ttgxvar.c in FreeType 2.4.3 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TrueType GX font." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-12-07T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "43138", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43138" }, { "name": "42295", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42295" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100122733" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4564" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4565" }, { "name": "MDVSA-2010:235", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:235" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4803" }, { "name": "ADV-2011-0246", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0246" }, { "name": "FEDORA-2010-17755", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051251.html" }, { "name": "APPLE-SA-2011-07-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "44214", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/44214" }, { "name": "FEDORA-2010-17742", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html" }, { "name": "RHSA-2010:0889", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0889.html" }, { "name": "APPLE-SA-2011-03-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" }, { "name": "FEDORA-2010-17728", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html" }, { "name": "USN-1013-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1013-1" }, { "name": "42289", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42289" }, { "name": "APPLE-SA-2011-07-15-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://savannah.nongnu.org/bugs/?31310" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4802" }, { "name": "MDVSA-2010:236", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:236" }, { "name": "APPLE-SA-2011-03-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a" }, { "name": "1024745", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024745" }, { "name": "APPLE-SA-2011-03-09-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html" }, { "name": "48951", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48951" }, { "name": "DSA-2155", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2155" }, { "name": "ADV-2010-3037", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3037" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4581" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-3855", "datePublished": "2010-11-26T19:00:00", "dateReserved": "2010-10-08T00:00:00", "dateUpdated": "2024-08-07T03:26:11.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-0226 (GCVE-0-2011-0226)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:43:15.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "45224", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45224" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4803" }, { "name": "APPLE-SA-2011-07-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "openSUSE-SU-2011:0852", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00015.html" }, { "name": "48619", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/48619" }, { "name": "[freetype-devel] 20110709 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html" }, { "name": "APPLE-SA-2011-07-15-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "name": "45167", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/45167" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "RHSA-2011:1085", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1085.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4802" }, { "name": "[freetype-devel] 20110708 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html" }, { "name": "SUSE-SU-2011:0853", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00016.html" }, { "name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00028.html" }, { "name": "DSA-2294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2294" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "MDVSA-2011:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:120" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html" }, { "name": "[freetype-devel] 20110708 details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html" }, { "name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00026.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGraphics in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Type 1 font in a PDF document, as exploited in the wild in July 2011." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-08-23T09:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "45224", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45224" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4803" }, { "name": "APPLE-SA-2011-07-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "openSUSE-SU-2011:0852", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00015.html" }, { "name": "48619", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/48619" }, { "name": "[freetype-devel] 20110709 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html" }, { "name": "APPLE-SA-2011-07-15-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "name": "45167", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/45167" }, { "name": "APPLE-SA-2011-10-12-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "RHSA-2011:1085", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1085.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4802" }, { "name": "[freetype-devel] 20110708 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html" }, { "name": "SUSE-SU-2011:0853", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00016.html" }, { "name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00028.html" }, { "name": "DSA-2294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2294" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5002" }, { "name": "MDVSA-2011:120", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:120" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html" }, { "name": "[freetype-devel] 20110708 details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html" }, { "name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00026.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2011-0226", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGraphics in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Type 1 font in a PDF document, as exploited in the wild in July 2011." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "45224", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45224" }, { "name": "http://support.apple.com/kb/HT4803", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4803" }, { "name": "APPLE-SA-2011-07-15-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html" }, { "name": "openSUSE-SU-2011:0852", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00015.html" }, { "name": "48619", "refsource": "BID", "url": "http://www.securityfocus.com/bid/48619" }, { "name": "[freetype-devel] 20110709 Re: details on iPhone exploit caused by FreeType?", "refsource": "MLIST", "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html" }, { "name": "APPLE-SA-2011-07-15-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html" }, { "name": "45167", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/45167" }, { "name": "APPLE-SA-2011-10-12-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "name": "RHSA-2011:1085", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1085.html" }, { "name": "http://support.apple.com/kb/HT4802", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4802" }, { "name": "[freetype-devel] 20110708 Re: details on iPhone exploit caused by FreeType?", "refsource": "MLIST", "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html" }, { "name": "SUSE-SU-2011:0853", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00016.html" }, { "name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?", "refsource": "MLIST", "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00028.html" }, { "name": "DSA-2294", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2294" }, { "name": "http://support.apple.com/kb/HT5002", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5002" }, { "name": "MDVSA-2011:120", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:120" }, { "name": "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html", "refsource": "MISC", "url": "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html" }, { "name": "[freetype-devel] 20110708 details on iPhone exploit caused by FreeType?", "refsource": "MLIST", "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html" }, { "name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?", "refsource": "MLIST", "url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00026.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2011-0226", "datePublished": "2011-07-19T22:00:00", "dateReserved": "2010-12-23T00:00:00", "dateUpdated": "2024-08-06T21:43:15.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.