FreeType 2.4.1 Memory corruption

2010.08.22
Risk: Medium
Local: No
Remote: Yes

> just for more complete list. There are more of them: > [1] https://savannah.nongnu.org/bugs/?30644 > Patch at: > http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9 \ > d97aca34b150a0663257375 I'm going to call this improper bounds checking. Use CVE-2010-2805 > [2] https://savannah.nongnu.org/bugs/?30656 > Patch at: > http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34663da7b \ > 6fc39b030dc3ae185b96557 We'll also call this improper bounds checking. I'm giving it its own ID, as the various versions affected will no doubt differ. Use CVE-2010-2806 > [3] https://savannah.nongnu.org/bugs/?30657 > Patch at: > http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=346f1867fd32dae8f \ > 56e5b482d1af98f626804ac I'm not exactly sure what to call this one. It seems to involve improper type comparisons (int vs long). Use CVE-2010-2807 > > A memory corruption flaw was found in the way FreeType font rendering > > engine processed certain Adobe Type 1 Mac Font File (LWFN) fonts. An > > attacker could use this flaw to create a specially-crafted font file > > that, when opened, would cause an application linked against > > libfreetype to crash, or, possibly execute arbitrary code. > > > > Upstream bug report: > > [1] https://savannah.nongnu.org/bugs/?30658 > > > > Public reproducer: > > [2] http://alt.swiecki.net/j/f/sigsegv31.ttf > > > > Upstream changeset: > > [3] http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba \ > > 7b8f6466e2e214fa8c1c17fade975 > > References: > > [4] https://bugzilla.redhat.com/show_bug.cgi?id=621907 > > > > Credit: Robert Swiecki

References:

http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
https://savannah.nongnu.org/bugs/?30656
https://bugzilla.redhat.com/show_bug.cgi?id=621980
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
http://www.vupen.com/english/advisories/2010/2106
http://www.vupen.com/english/advisories/2010/2018
http://www.ubuntu.com/usn/USN-972-1
http://www.securityfocus.com/bid/42285
http://secunia.com/advisories/40982
http://secunia.com/advisories/40816
http://marc.info/?l=oss-security&m=128111955616772&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34663da7b6fc39b030dc3ae185b96557
http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top