Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200806-10.xml
Date: Mon, 23 Jun 2008 23:54:44
Message-Id: E1KAvrq-00051n-DE@stork.gentoo.org
1 rbu 08/06/23 23:54:38
2
3 Added: glsa-200806-10.xml
4 Log:
5 GLSA 200806-10
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200806-10.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200806-10.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200806-10.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200806-10.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200806-10">
21 <title>FreeType: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Font parsing vulnerabilities in FreeType might lead to user-assisted
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">freetype</product>
27 <announced>June 23, 2008</announced>
28 <revised>June 23, 2008: 01</revised>
29 <bug>225851</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-libs/freetype" auto="yes" arch="*">
33 <unaffected range="ge">2.3.6</unaffected>
34 <vulnerable range="lt">2.3.6</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 FreeType is a font rendering library for TrueType Font (TTF) and
40 Printer Font Binary (PFB).
41 </p>
42 </background>
43 <description>
44 <p>
45 Regenrecht reported multiple vulnerabilities in FreeType via iDefense:
46 </p>
47 <ul>
48 <li>
49 An integer overflow when parsing values in the Private dictionary table
50 in a PFB file, leading to a heap-based buffer overflow (CVE-2008-1806).
51 </li>
52 <li>
53 An invalid free() call related to parsing an invalid "number of axes"
54 field in a PFB file (CVE-2008-1807).
55 </li>
56 <li>
57 Multiple off-by-one errors when parsing PBF and TTF files, leading to
58 heap-based buffer overflows (CVE-2008-1808).
59 </li>
60 </ul>
61 </description>
62 <impact type="normal">
63 <p>
64 A remote attacker could entice a user to open a specially crafted TTF
65 or PBF file, possibly resulting in the execution of arbitrary code with
66 the privileges of the user running an application linked against
67 FreeType (such as the X.org X server, running as root).
68 </p>
69 </impact>
70 <workaround>
71 <p>
72 There is no known workaround at this time.
73 </p>
74 </workaround>
75 <resolution>
76 <p>
77 All FreeType users should upgrade to the latest version:
78 </p>
79 <code>
80 # emerge --sync
81 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/freetype-2.3.6&quot;</code>
82 </resolution>
83 <references>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806">CVE-2008-1806</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807">CVE-2008-1807</uri>
86 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808">CVE-2008-1808</uri>
87 </references>
88 <metadata tag="requester" timestamp="Thu, 12 Jun 2008 09:20:25 +0000">
89 vorlon
90 </metadata>
91 <metadata tag="submitter" timestamp="Tue, 17 Jun 2008 00:04:48 +0000">
92 rbu
93 </metadata>
94 <metadata tag="bugReady" timestamp="Tue, 17 Jun 2008 00:04:59 +0000">
95 rbu
96 </metadata>
97 </glsa>
98
99
100
101 --
102 gentoo-commits@l.g.o mailing list