ID CVE-2008-1808
Summary Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 26-01-2021 - 12:41)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:12:11.463-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
family unix
id oval:org.mitre.oval:def:11188
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
version 30
redhat via4
advisories
  • bugzilla
    id 450774
    title CVE-2008-1808 FreeType off-by-one flaws
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment freetype is earlier than 0:2.1.9-8.el4.6
            oval oval:com.redhat.rhsa:tst:20080556001
          • comment freetype is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500002
        • AND
          • comment freetype-demos is earlier than 0:2.1.9-8.el4.6
            oval oval:com.redhat.rhsa:tst:20080556003
          • comment freetype-demos is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500004
        • AND
          • comment freetype-devel is earlier than 0:2.1.9-8.el4.6
            oval oval:com.redhat.rhsa:tst:20080556005
          • comment freetype-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500006
        • AND
          • comment freetype-utils is earlier than 0:2.1.9-8.el4.6
            oval oval:com.redhat.rhsa:tst:20080556007
          • comment freetype-utils is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060500008
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment freetype is earlier than 0:2.2.1-20.el5_2
            oval oval:com.redhat.rhsa:tst:20080556010
          • comment freetype is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070150011
        • AND
          • comment freetype-demos is earlier than 0:2.2.1-20.el5_2
            oval oval:com.redhat.rhsa:tst:20080556012
          • comment freetype-demos is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070150013
        • AND
          • comment freetype-devel is earlier than 0:2.2.1-20.el5_2
            oval oval:com.redhat.rhsa:tst:20080556014
          • comment freetype-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070150015
    rhsa
    id RHSA-2008:0556
    released 2008-06-20
    severity Important
    title RHSA-2008:0556: freetype security update (Important)
  • rhsa
    id RHSA-2008:0558
  • rhsa
    id RHSA-2009:0329
rpms
  • freetype-0:2.1.4-10.el3
  • freetype-0:2.1.9-8.el4.6
  • freetype-0:2.2.1-20.el5_2
  • freetype-debuginfo-0:2.1.4-10.el3
  • freetype-debuginfo-0:2.1.9-8.el4.6
  • freetype-debuginfo-0:2.2.1-20.el5_2
  • freetype-demos-0:2.1.9-8.el4.6
  • freetype-demos-0:2.2.1-20.el5_2
  • freetype-devel-0:2.1.4-10.el3
  • freetype-devel-0:2.1.9-8.el4.6
  • freetype-devel-0:2.2.1-20.el5_2
  • freetype-utils-0:2.1.9-8.el4.6
  • freetype-0:2.0.3-15.el21
  • freetype-devel-0:2.0.3-15.el21
  • freetype-utils-0:2.0.3-15.el21
  • freetype-0:2.1.4-12.el3
  • freetype-0:2.1.9-10.el4.7
  • freetype-debuginfo-0:2.1.4-12.el3
  • freetype-debuginfo-0:2.1.9-10.el4.7
  • freetype-demos-0:2.1.9-10.el4.7
  • freetype-devel-0:2.1.4-12.el3
  • freetype-devel-0:2.1.9-10.el4.7
  • freetype-utils-0:2.1.9-10.el4.7
refmap via4
apple
  • APPLE-SA-2008-09-09
  • APPLE-SA-2008-09-12
  • APPLE-SA-2009-02-12
bid
  • 29637
  • 29639
bugtraq
  • 20080814 rPSA-2008-0255-1 freetype
  • 20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.
confirm
fedora
  • FEDORA-2008-5425
  • FEDORA-2008-5430
fulldisc 20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.
gentoo
  • GLSA-200806-10
  • GLSA-201209-25
idefense 20080610 Multiple Vendor FreeType2 Multiple Heap Overflow Vulnerabilities
mandriva MDVSA-2008:121
misc http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780
sectrack 1020240
secunia
  • 30600
  • 30721
  • 30740
  • 30766
  • 30819
  • 30821
  • 30967
  • 31479
  • 31577
  • 31707
  • 31709
  • 31711
  • 31712
  • 31823
  • 31856
  • 31900
  • 33937
  • 35204
sunalert 239006
suse SUSE-SR:2008:014
ubuntu USN-643-1
vupen
  • ADV-2008-1794
  • ADV-2008-1876
  • ADV-2008-2423
  • ADV-2008-2466
  • ADV-2008-2525
  • ADV-2008-2558
Last major update 26-01-2021 - 12:41
Published 16-06-2008 - 19:41
Last modified 26-01-2021 - 12:41
Back to Top