Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title FreeType: User-assisted execution of arbitrary code
Informations
Name GLSA-200806-10 First vendor Publication 2008-06-23
Vendor Gentoo Last vendor Modification 2008-06-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Font parsing vulnerabilities in FreeType might lead to user-assisted execution of arbitrary code.

Background

FreeType is a font rendering library for TrueType Font (TTF) and Printer Font Binary (PFB).

Description

Regenrecht reported multiple vulnerabilities in FreeType via iDefense:

* An integer overflow when parsing values in the Private dictionary table in a PFB file, leading to a heap-based buffer overflow (CVE-2008-1806).

* An invalid free() call related to parsing an invalid "number of axes" field in a PFB file (CVE-2008-1807).

* Multiple off-by-one errors when parsing PBF and TTF files, leading to heap-based buffer overflows (CVE-2008-1808).

Impact

A remote attacker could entice a user to open a specially crafted TTF or PBF file, possibly resulting in the execution of arbitrary code with the privileges of the user running an application linked against FreeType (such as the X.org X server, running as root).

Workaround

There is no known workaround at this time.

Resolution

All FreeType users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.6"

References

[ 1 ] CVE-2008-1806 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806
[ 2 ] CVE-2008-1807 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807
[ 3 ] CVE-2008-1808 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-10.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200806-10.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11188
 
Oval ID: oval:org.mitre.oval:def:11188
Title: Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
Description: Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1808
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17811
 
Oval ID: oval:org.mitre.oval:def:17811
Title: USN-643-1 -- freetype vulnerabilities
Description: Multiple flaws were discovered in the PFB and TTF font handling code in freetype.
Family: unix Class: patch
Reference(s): USN-643-1
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19448
 
Oval ID: oval:org.mitre.oval:def:19448
Title: DSA-1635-1 freetype - multiple vulnerabilities
Description: Several local vulnerabilities have been discovered in freetype, a FreeType 2 font engine, which could allow the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1635-1
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22715
 
Oval ID: oval:org.mitre.oval:def:22715
Title: ELSA-2008:0556: freetype security update (Important)
Description: Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2008:0556-02
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 17
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7383
 
Oval ID: oval:org.mitre.oval:def:7383
Title: DSA-1635 freetype -- multiple vulnerabilities
Description: Several local vulnerabilities have been discovered in freetype, a FreeType 2 font engine, which could allow the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: An integer overflow allows context-dependent attackers to execute arbitrary code via a crafted set of values within the Private dictionary table in a Printer Font Binary (PFB) file. The handling of an invalid number of axes field in the PFB file could trigger the freeing of arbitrary memory locations, leading to memory corruption. Multiple off-by-one errors allowed the execution of arbitrary code via malformed tables in PFB files, or invalid SHC instructions in TTF files.
Family: unix Class: patch
Reference(s): DSA-1635
CVE-2008-1806
CVE-2008-1807
CVE-2008-1808
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9321
 
Oval ID: oval:org.mitre.oval:def:9321
Title: Integer overflow in FreeType2 before 2.3.6 allows context-dependent attackers to execute arbitrary code via a crafted set of 16-bit length values within the Private dictionary table in a Printer Font Binary (PFB) file, which triggers a heap-based buffer overflow.
Description: Integer overflow in FreeType2 before 2.3.6 allows context-dependent attackers to execute arbitrary code via a crafted set of 16-bit length values within the Private dictionary table in a Printer Font Binary (PFB) file, which triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1806
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9767
 
Oval ID: oval:org.mitre.oval:def:9767
Title: FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.
Description: FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1807
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0329 (freetype)
File : nvt/ovcesa2009_0329.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDVSA-2008:121 (freetype2)
File : nvt/gb_mandriva_MDVSA_2008_121.nasl
2009-03-23 Name : Ubuntu Update for freetype vulnerabilities USN-643-1
File : nvt/gb_ubuntu_USN_643_1.nasl
2009-03-06 Name : RedHat Update for freetype RHSA-2008:0556-01
File : nvt/gb_RHSA-2008_0556-01_freetype.nasl
2009-03-06 Name : RedHat Update for freetype RHSA-2008:0558-01
File : nvt/gb_RHSA-2008_0558-01_freetype.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0558-01 centos2 i386
File : nvt/gb_CESA-2008_0558-01_freetype_centos2_i386.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos4 x86_64
File : nvt/gb_CESA-2008_0556_freetype_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos4 i386
File : nvt/gb_CESA-2008_0556_freetype_centos4_i386.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos3 x86_64
File : nvt/gb_CESA-2008_0556_freetype_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos3 i386
File : nvt/gb_CESA-2008_0556_freetype_centos3_i386.nasl
2009-02-17 Name : Fedora Update for freetype FEDORA-2008-5425
File : nvt/gb_fedora_2008_5425_freetype_fc9.nasl
2009-02-17 Name : Fedora Update for freetype FEDORA-2008-5430
File : nvt/gb_fedora_2008_5430_freetype_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-10 (freetype)
File : nvt/glsa_200806_10.nasl
2008-09-17 Name : Debian Security Advisory DSA 1635-1 (freetype)
File : nvt/deb_1635_1.nasl
2008-09-04 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype21.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46178 FreeType2 Library TrueType Font (TTF) Font Handling Off-by-one Overflow

46177 FreeType2 Library Printer Font Binary (PFB) Font Handling Off-by-one Overflow

46176 FreeType2 Library Printer Font Binary (PFB) Font Handling Memory Corruption

46175 FreeType2 Library Printer Font Binary (PFB) Font Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Adobe .pfb file download request
RuleID : 16552 - Revision : 13 - Type : FILE-IDENTIFY

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080620_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-643-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-121.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1635.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4fb43b2f46a911dd9d3800163e000016.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0558.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-10.nasl - Type : ACT_GATHER_INFO
2008-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5425.nasl - Type : ACT_GATHER_INFO
2008-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5430.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:56
  • Multiple Updates