- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200806-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: FreeType: User-assisted execution of arbitrary code
      Date: June 23, 2008
      Bugs: #225851
        ID: 200806-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Font parsing vulnerabilities in FreeType might lead to user-assisted
execution of arbitrary code.

Background
=========
FreeType is a font rendering library for TrueType Font (TTF) and
Printer Font Binary (PFB).

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  media-libs/freetype       < 2.3.6                        >= 2.3.6

Description
==========
Regenrecht reported multiple vulnerabilities in FreeType via iDefense:

* An integer overflow when parsing values in the Private dictionary
  table in a PFB file, leading to a heap-based buffer overflow
  (CVE-2008-1806).

* An invalid free() call related to parsing an invalid "number of
  axes" field in a PFB file (CVE-2008-1807).

* Multiple off-by-one errors when parsing PBF and TTF files, leading
  to heap-based buffer overflows (CVE-2008-1808).

Impact
=====
A remote attacker could entice a user to open a specially crafted TTF
or PBF file, possibly resulting in the execution of arbitrary code with
the privileges of the user running an application linked against
FreeType (such as the X.org X server, running as root).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FreeType users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.6"

References
=========
  [ 1 ] CVE-2008-1806
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806
  [ 2 ] CVE-2008-1807
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807
  [ 3 ] CVE-2008-1808
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200806-10

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200806-10: FreeType: User-assisted execution of arbitrary code

Font parsing vulnerabilities in FreeType might lead to user-assisted execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200806-10 https://security.gentoo.org/ Severity: Normal Title: FreeType: User-assisted execution of arbitrary code Date: June 23, 2008 Bugs: #225851 ID: 200806-10

Synopsis ======= Font parsing vulnerabilities in FreeType might lead to user-assisted execution of arbitrary code.
Background ========= FreeType is a font rendering library for TrueType Font (TTF) and Printer Font Binary (PFB).
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/freetype < 2.3.6 >= 2.3.6
========== Regenrecht reported multiple vulnerabilities in FreeType via iDefense:
* An integer overflow when parsing values in the Private dictionary table in a PFB file, leading to a heap-based buffer overflow (CVE-2008-1806).
* An invalid free() call related to parsing an invalid "number of axes" field in a PFB file (CVE-2008-1807).
* Multiple off-by-one errors when parsing PBF and TTF files, leading to heap-based buffer overflows (CVE-2008-1808).
Impact ===== A remote attacker could entice a user to open a specially crafted TTF or PBF file, possibly resulting in the execution of arbitrary code with the privileges of the user running an application linked against FreeType (such as the X.org X server, running as root).
Workaround ========= There is no known workaround at this time.
Resolution ========= All FreeType users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.6"
References ========= [ 1 ] CVE-2008-1806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806 [ 2 ] CVE-2008-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807 [ 3 ] CVE-2008-1808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200806-10
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News