CVE-2008-1807

high

Description

FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.

References

http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716

http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html

http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html

http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html

http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html

http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html

http://secunia.com/advisories/30600

http://secunia.com/advisories/30721

http://secunia.com/advisories/30740

http://secunia.com/advisories/30766

http://secunia.com/advisories/30819

http://secunia.com/advisories/30821

http://secunia.com/advisories/30967

http://secunia.com/advisories/31479

http://secunia.com/advisories/31577

http://secunia.com/advisories/31707

http://secunia.com/advisories/31709

http://secunia.com/advisories/31711

http://secunia.com/advisories/31712

http://secunia.com/advisories/31823

http://secunia.com/advisories/31856

http://secunia.com/advisories/31900

http://secunia.com/advisories/33937

http://security.gentoo.org/glsa/glsa-200806-10.xml

http://security.gentoo.org/glsa/glsa-201209-25.xml

http://securitytracker.com/id?1020239

https://issues.rpath.com/browse/RPL-2608

http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9767

http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1

http://support.apple.com/kb/HT3026

http://support.apple.com/kb/HT3129

http://support.apple.com/kb/HT3438

http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm

https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html

https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255

http://www.mandriva.com/security/advisories?name=MDVSA-2008:121

http://www.redhat.com/support/errata/RHSA-2008-0556.html

http://www.redhat.com/support/errata/RHSA-2008-0558.html

http://www.ubuntu.com/usn/usn-643-1

http://www.vmware.com/security/advisories/VMSA-2008-0014.html

http://www.vmware.com/support/player2/doc/releasenotes_player2.html

http://www.vmware.com/support/player/doc/releasenotes_player.html

http://www.vmware.com/support/server/doc/releasenotes_server.html

http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html

http://www.vupen.com/english/advisories/2008/1794

http://www.vupen.com/english/advisories/2008/1876/references

http://www.vupen.com/english/advisories/2008/2423

http://www.vupen.com/english/advisories/2008/2466

http://www.vupen.com/english/advisories/2008/2525

http://www.vupen.com/english/advisories/2008/2558

Details

Source: Mitre, NVD

Published: 2008-06-16

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High