Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200806-10 ] FreeType: User-assisted execution of arbitrary code
Date: Tue, 24 Jun 2008 00:05:30
Message-Id: 200806240201.33058.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200806-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FreeType: User-assisted execution of arbitrary code
9 Date: June 23, 2008
10 Bugs: #225851
11 ID: 200806-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Font parsing vulnerabilities in FreeType might lead to user-assisted
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 FreeType is a font rendering library for TrueType Font (TTF) and
25 Printer Font Binary (PFB).
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/freetype < 2.3.6 >= 2.3.6
34
35 Description
36 ===========
37
38 Regenrecht reported multiple vulnerabilities in FreeType via iDefense:
39
40 * An integer overflow when parsing values in the Private dictionary
41 table in a PFB file, leading to a heap-based buffer overflow
42 (CVE-2008-1806).
43
44 * An invalid free() call related to parsing an invalid "number of
45 axes" field in a PFB file (CVE-2008-1807).
46
47 * Multiple off-by-one errors when parsing PBF and TTF files, leading
48 to heap-based buffer overflows (CVE-2008-1808).
49
50 Impact
51 ======
52
53 A remote attacker could entice a user to open a specially crafted TTF
54 or PBF file, possibly resulting in the execution of arbitrary code with
55 the privileges of the user running an application linked against
56 FreeType (such as the X.org X server, running as root).
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All FreeType users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.3.6"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2008-1806
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806
76 [ 2 ] CVE-2008-1807
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807
78 [ 3 ] CVE-2008-1808
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200806-10.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2008 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature