rhsa-2008_0558
Vulnerability from csaf_redhat
Published
2008-06-20 11:58
Modified
2024-11-22 02:33
Summary
Red Hat Security Advisory: freetype security update
Notes
Topic
Updated freetype packages that fix various security issues are now
available for Red Hat Enterprise Linux 2.1.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
[Updated 25th June 2008]
The original packages distributed with this errata had a bug which
prevented freetype library from loading certain font files correctly. We
have updated the packages to correct this bug.
Details
FreeType is a free, high-quality, portable font engine that can open and
manage font files, as well as efficiently load, hint and render individual
glyphs.
Multiple flaws were discovered in FreeType's Printer Font Binary (PFB) and
TrueType Font (TTF) font-file format parsers. If a user loaded a carefully
crafted font-file with a program linked against FreeType, it could cause
the application to crash, or possibly execute arbitrary code.
(CVE-2008-1806, CVE-2008-1807, CVE-2008-1808)
Note: the flaw in FreeType's TrueType Font (TTF) font-file format parser,
covered by CVE-2008-1808, only affected the FreeType 1 library (libttf),
which shipped in the freetype packages in Red Hat Enterprise Linux 2.1. The
FreeType 2 library (libfreetype) is not affected, as it is not compiled
with TTF Byte Code Interpreter (BCI) support.
Users of freetype should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated freetype packages that fix various security issues are now\navailable for Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 25th June 2008]\nThe original packages distributed with this errata had a bug which\nprevented freetype library from loading certain font files correctly. We\nhave updated the packages to correct this bug.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and\nmanage font files, as well as efficiently load, hint and render individual\nglyphs.\n\nMultiple flaws were discovered in FreeType\u0027s Printer Font Binary (PFB) and\nTrueType Font (TTF) font-file format parsers. If a user loaded a carefully\ncrafted font-file with a program linked against FreeType, it could cause\nthe application to crash, or possibly execute arbitrary code.\n(CVE-2008-1806, CVE-2008-1807, CVE-2008-1808)\n\nNote: the flaw in FreeType\u0027s TrueType Font (TTF) font-file format parser,\ncovered by CVE-2008-1808, only affected the FreeType 1 library (libttf),\nwhich shipped in the freetype packages in Red Hat Enterprise Linux 2.1. The\nFreeType 2 library (libfreetype) is not affected, as it is not compiled\nwith TTF Byte Code Interpreter (BCI) support.\n\nUsers of freetype should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0558", "url": "https://access.redhat.com/errata/RHSA-2008:0558" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "450768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450768" }, { "category": "external", "summary": "450773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450773" }, { "category": "external", "summary": "450774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450774" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0558.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2024-11-22T02:33:46+00:00", "generator": { "date": "2024-11-22T02:33:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2008:0558", "initial_release_date": "2008-06-20T11:58:00+00:00", "revision_history": [ { "date": "2008-06-20T11:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-06-25T07:24:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:33:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-utils-0:2.0.3-15.el21.ia64", "product": { "name": "freetype-utils-0:2.0.3-15.el21.ia64", "product_id": "freetype-utils-0:2.0.3-15.el21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-utils@2.0.3-15.el21?arch=ia64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.0.3-15.el21.ia64", "product": { "name": "freetype-devel-0:2.0.3-15.el21.ia64", "product_id": "freetype-devel-0:2.0.3-15.el21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.0.3-15.el21?arch=ia64" } } }, { "category": "product_version", "name": "freetype-0:2.0.3-15.el21.ia64", "product": { "name": "freetype-0:2.0.3-15.el21.ia64", "product_id": "freetype-0:2.0.3-15.el21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.0.3-15.el21?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.0.3-15.el21.src", "product": { "name": "freetype-0:2.0.3-15.el21.src", "product_id": "freetype-0:2.0.3-15.el21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.0.3-15.el21?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-utils-0:2.0.3-15.el21.i386", "product": { "name": "freetype-utils-0:2.0.3-15.el21.i386", "product_id": "freetype-utils-0:2.0.3-15.el21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-utils@2.0.3-15.el21?arch=i386" } } }, { "category": "product_version", "name": "freetype-devel-0:2.0.3-15.el21.i386", "product": { "name": "freetype-devel-0:2.0.3-15.el21.i386", "product_id": "freetype-devel-0:2.0.3-15.el21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.0.3-15.el21?arch=i386" } } }, { "category": "product_version", "name": "freetype-0:2.0.3-15.el21.i386", "product": { "name": "freetype-0:2.0.3-15.el21.i386", "product_id": "freetype-0:2.0.3-15.el21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.0.3-15.el21?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:freetype-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:freetype-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:freetype-0:2.0.3-15.el21.src" }, "product_reference": "freetype-0:2.0.3-15.el21.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:freetype-devel-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:freetype-devel-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:freetype-utils-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:freetype-utils-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:freetype-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:freetype-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:freetype-0:2.0.3-15.el21.src" }, "product_reference": "freetype-0:2.0.3-15.el21.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:freetype-devel-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:freetype-devel-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:freetype-utils-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:freetype-utils-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:freetype-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:freetype-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:freetype-0:2.0.3-15.el21.src" }, "product_reference": "freetype-0:2.0.3-15.el21.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:freetype-devel-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:freetype-devel-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:freetype-utils-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:freetype-utils-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:freetype-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:freetype-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.0.3-15.el21.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:freetype-0:2.0.3-15.el21.src" }, "product_reference": "freetype-0:2.0.3-15.el21.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:freetype-devel-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:freetype-devel-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-devel-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:freetype-utils-0:2.0.3-15.el21.i386" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-utils-0:2.0.3-15.el21.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:freetype-utils-0:2.0.3-15.el21.ia64" }, "product_reference": "freetype-utils-0:2.0.3-15.el21.ia64", "relates_to_product_reference": "2.1WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-1806", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "450768" } ], "notes": [ { "category": "description", "text": "Integer overflow in FreeType2 before 2.3.6 allows context-dependent attackers to execute arbitrary code via a crafted set of 16-bit length values within the Private dictionary table in a Printer Font Binary (PFB) file, which triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "FreeType PFB integer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:freetype-0:2.0.3-15.el21.i386", "2.1AS:freetype-0:2.0.3-15.el21.ia64", "2.1AS:freetype-0:2.0.3-15.el21.src", "2.1AS:freetype-devel-0:2.0.3-15.el21.i386", "2.1AS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AS:freetype-utils-0:2.0.3-15.el21.i386", "2.1AS:freetype-utils-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.i386", "2.1AW:freetype-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.src", "2.1AW:freetype-devel-0:2.0.3-15.el21.i386", "2.1AW:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AW:freetype-utils-0:2.0.3-15.el21.i386", "2.1AW:freetype-utils-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.i386", "2.1ES:freetype-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.src", "2.1ES:freetype-devel-0:2.0.3-15.el21.i386", "2.1ES:freetype-devel-0:2.0.3-15.el21.ia64", "2.1ES:freetype-utils-0:2.0.3-15.el21.i386", "2.1ES:freetype-utils-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.i386", "2.1WS:freetype-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.src", "2.1WS:freetype-devel-0:2.0.3-15.el21.i386", "2.1WS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1WS:freetype-utils-0:2.0.3-15.el21.i386", "2.1WS:freetype-utils-0:2.0.3-15.el21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1806" }, { "category": "external", "summary": "RHBZ#450768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450768" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1806", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1806" } ], "release_date": "2008-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-20T11:58:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:freetype-0:2.0.3-15.el21.i386", "2.1AS:freetype-0:2.0.3-15.el21.ia64", "2.1AS:freetype-0:2.0.3-15.el21.src", "2.1AS:freetype-devel-0:2.0.3-15.el21.i386", "2.1AS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AS:freetype-utils-0:2.0.3-15.el21.i386", "2.1AS:freetype-utils-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.i386", "2.1AW:freetype-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.src", "2.1AW:freetype-devel-0:2.0.3-15.el21.i386", "2.1AW:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AW:freetype-utils-0:2.0.3-15.el21.i386", "2.1AW:freetype-utils-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.i386", "2.1ES:freetype-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.src", "2.1ES:freetype-devel-0:2.0.3-15.el21.i386", "2.1ES:freetype-devel-0:2.0.3-15.el21.ia64", "2.1ES:freetype-utils-0:2.0.3-15.el21.i386", "2.1ES:freetype-utils-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.i386", "2.1WS:freetype-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.src", "2.1WS:freetype-devel-0:2.0.3-15.el21.i386", "2.1WS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1WS:freetype-utils-0:2.0.3-15.el21.i386", "2.1WS:freetype-utils-0:2.0.3-15.el21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0558" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "FreeType PFB integer overflow" }, { "cve": "CVE-2008-1807", "discovery_date": "2008-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "450773" } ], "notes": [ { "category": "description", "text": "FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid \"number of axes\" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "FreeType invalid free() flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:freetype-0:2.0.3-15.el21.i386", "2.1AS:freetype-0:2.0.3-15.el21.ia64", "2.1AS:freetype-0:2.0.3-15.el21.src", "2.1AS:freetype-devel-0:2.0.3-15.el21.i386", "2.1AS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AS:freetype-utils-0:2.0.3-15.el21.i386", "2.1AS:freetype-utils-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.i386", "2.1AW:freetype-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.src", "2.1AW:freetype-devel-0:2.0.3-15.el21.i386", "2.1AW:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AW:freetype-utils-0:2.0.3-15.el21.i386", "2.1AW:freetype-utils-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.i386", "2.1ES:freetype-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.src", "2.1ES:freetype-devel-0:2.0.3-15.el21.i386", "2.1ES:freetype-devel-0:2.0.3-15.el21.ia64", "2.1ES:freetype-utils-0:2.0.3-15.el21.i386", "2.1ES:freetype-utils-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.i386", "2.1WS:freetype-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.src", "2.1WS:freetype-devel-0:2.0.3-15.el21.i386", "2.1WS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1WS:freetype-utils-0:2.0.3-15.el21.i386", "2.1WS:freetype-utils-0:2.0.3-15.el21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1807" }, { "category": "external", "summary": "RHBZ#450773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450773" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1807", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1807" } ], "release_date": "2008-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-20T11:58:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:freetype-0:2.0.3-15.el21.i386", "2.1AS:freetype-0:2.0.3-15.el21.ia64", "2.1AS:freetype-0:2.0.3-15.el21.src", "2.1AS:freetype-devel-0:2.0.3-15.el21.i386", "2.1AS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AS:freetype-utils-0:2.0.3-15.el21.i386", "2.1AS:freetype-utils-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.i386", "2.1AW:freetype-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.src", "2.1AW:freetype-devel-0:2.0.3-15.el21.i386", "2.1AW:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AW:freetype-utils-0:2.0.3-15.el21.i386", "2.1AW:freetype-utils-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.i386", "2.1ES:freetype-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.src", "2.1ES:freetype-devel-0:2.0.3-15.el21.i386", "2.1ES:freetype-devel-0:2.0.3-15.el21.ia64", "2.1ES:freetype-utils-0:2.0.3-15.el21.i386", "2.1ES:freetype-utils-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.i386", "2.1WS:freetype-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.src", "2.1WS:freetype-devel-0:2.0.3-15.el21.i386", "2.1WS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1WS:freetype-utils-0:2.0.3-15.el21.i386", "2.1WS:freetype-utils-0:2.0.3-15.el21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0558" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "FreeType invalid free() flaw" }, { "cve": "CVE-2008-1808", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "discovery_date": "2008-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "450774" } ], "notes": [ { "category": "description", "text": "Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "FreeType off-by-one flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:freetype-0:2.0.3-15.el21.i386", "2.1AS:freetype-0:2.0.3-15.el21.ia64", "2.1AS:freetype-0:2.0.3-15.el21.src", "2.1AS:freetype-devel-0:2.0.3-15.el21.i386", "2.1AS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AS:freetype-utils-0:2.0.3-15.el21.i386", "2.1AS:freetype-utils-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.i386", "2.1AW:freetype-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.src", "2.1AW:freetype-devel-0:2.0.3-15.el21.i386", "2.1AW:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AW:freetype-utils-0:2.0.3-15.el21.i386", "2.1AW:freetype-utils-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.i386", "2.1ES:freetype-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.src", "2.1ES:freetype-devel-0:2.0.3-15.el21.i386", "2.1ES:freetype-devel-0:2.0.3-15.el21.ia64", "2.1ES:freetype-utils-0:2.0.3-15.el21.i386", "2.1ES:freetype-utils-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.i386", "2.1WS:freetype-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.src", "2.1WS:freetype-devel-0:2.0.3-15.el21.i386", "2.1WS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1WS:freetype-utils-0:2.0.3-15.el21.i386", "2.1WS:freetype-utils-0:2.0.3-15.el21.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1808" }, { "category": "external", "summary": "RHBZ#450774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450774" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1808", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1808" } ], "release_date": "2008-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-20T11:58:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:freetype-0:2.0.3-15.el21.i386", "2.1AS:freetype-0:2.0.3-15.el21.ia64", "2.1AS:freetype-0:2.0.3-15.el21.src", "2.1AS:freetype-devel-0:2.0.3-15.el21.i386", "2.1AS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AS:freetype-utils-0:2.0.3-15.el21.i386", "2.1AS:freetype-utils-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.i386", "2.1AW:freetype-0:2.0.3-15.el21.ia64", "2.1AW:freetype-0:2.0.3-15.el21.src", "2.1AW:freetype-devel-0:2.0.3-15.el21.i386", "2.1AW:freetype-devel-0:2.0.3-15.el21.ia64", "2.1AW:freetype-utils-0:2.0.3-15.el21.i386", "2.1AW:freetype-utils-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.i386", "2.1ES:freetype-0:2.0.3-15.el21.ia64", "2.1ES:freetype-0:2.0.3-15.el21.src", "2.1ES:freetype-devel-0:2.0.3-15.el21.i386", "2.1ES:freetype-devel-0:2.0.3-15.el21.ia64", "2.1ES:freetype-utils-0:2.0.3-15.el21.i386", "2.1ES:freetype-utils-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.i386", "2.1WS:freetype-0:2.0.3-15.el21.ia64", "2.1WS:freetype-0:2.0.3-15.el21.src", "2.1WS:freetype-devel-0:2.0.3-15.el21.i386", "2.1WS:freetype-devel-0:2.0.3-15.el21.ia64", "2.1WS:freetype-utils-0:2.0.3-15.el21.i386", "2.1WS:freetype-utils-0:2.0.3-15.el21.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0558" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "FreeType off-by-one flaws" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.