Description

Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information.

INFO

Published Date :

Aug. 16, 2010, 6:39 p.m.

Last Modified :

May 23, 2021, 12:52 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2010-1797 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-1797 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-1797.

URL Resource
http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=018f5c27813dd7eef4648fe254632ecea0c85a50
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=11d65e8a1f1f14e56148fd991965424d9bd1cdbc
http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html Vendor Advisory
http://osvdb.org/66828
http://secunia.com/advisories/40807 Vendor Advisory
http://secunia.com/advisories/40816 Vendor Advisory
http://secunia.com/advisories/40982 Vendor Advisory
http://secunia.com/advisories/48951
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
http://support.apple.com/kb/HT4291 Vendor Advisory
http://support.apple.com/kb/HT4292 Vendor Advisory
http://www.exploit-db.com/exploits/14538 Exploit
http://www.f-secure.com/weblog/archives/00002002.html
http://www.securityfocus.com/bid/42151 Exploit
http://www.ubuntu.com/usn/USN-972-1
http://www.vupen.com/english/advisories/2010/2018 Vendor Advisory
http://www.vupen.com/english/advisories/2010/2106 Vendor Advisory
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://bugzilla.redhat.com/show_bug.cgi?id=621144
https://exchange.xforce.ibmcloud.com/vulnerabilities/60856

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

iPod Nano 6 hax

Python Rust

Updated: 1 month, 1 week ago
43 stars 1 fork 1 watcher
Born at : Dec. 28, 2023, 11:15 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-1797 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-1797 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:1.0.0:-:iphone:*:*:*:*:* OR *cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 26, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:1.1.1:-:ipodtouch:*:*:*:*:* OR *cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/60856 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/60856 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 17, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

56.56 }} -1.48%

score

0.97734

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability