Bug 621980 (CVE-2010-2806) - CVE-2010-2806 FreeType: Heap-based buffer overflow by processing FontType42 fonts with negative length of SFNT strings (FT bug #30656)
Summary: CVE-2010-2806 FreeType: Heap-based buffer overflow by processing FontType42 f...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2010-2806
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Marek Kašík
QA Contact:
URL:
Whiteboard:
Depends On: 638139 638140 638141 638142 638143 638522 638838 638839 806284
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-06 16:51 UTC by Jan Lieskovsky
Modified: 2019-09-29 12:38 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-26 21:25:41 UTC
Embargoed:


Attachments (Terms of Use)
Local copy of the PoC from Robert Swiecki (199.97 KB, application/x-font-ttf)
2010-08-06 16:54 UTC, Jan Lieskovsky
no flags Details
Upstream Savannah bug #30656 patch (2.33 KB, patch)
2010-08-06 16:56 UTC, Jan Lieskovsky
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2010:0736 0 normal SHIPPED_LIVE Important: freetype security update 2010-10-04 17:12:40 UTC
Red Hat Product Errata RHSA-2010:0737 0 normal SHIPPED_LIVE Important: freetype security update 2010-10-04 17:54:16 UTC
Red Hat Product Errata RHSA-2010:0864 0 normal SHIPPED_LIVE Important: freetype security update 2010-11-09 18:50:14 UTC

Description Jan Lieskovsky 2010-08-06 16:51:33 UTC
An array index error, leading to heap-based buffer overflow was found
in the way the FreeType font rendering engine processed FontType42 font
files with negative length of certain special font name table strings.
An attacker could use this flaw to create a specially-crafted font file
(which bypasses a size check and triggers a heap-based buffer overflow).
Such file, when opened, would cause an application linked against libfreetype to crash, or, possibly execute arbitrary code.

Upstream bug report:
  [1] https://savannah.nongnu.org/bugs/?30656
 
Public reproducer:
  [2] http://alt.swiecki.net/j/f/sigsegv29.ttf
 
Upstream changeset:
  [3] http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34663da7b6fc39b030dc3ae185b96557

Comment 1 Jan Lieskovsky 2010-08-06 16:54:31 UTC
Created attachment 437208 [details]
Local copy of the PoC from Robert Swiecki

Comment 2 Jan Lieskovsky 2010-08-06 16:56:12 UTC
Created attachment 437209 [details]
Upstream Savannah bug #30656 patch

Comment 3 Jan Lieskovsky 2010-08-06 16:57:36 UTC
This issue affects the versions of the freetype package, as shipped
with Red Hat Enterprise Linux 3, 4, and 5.

This issue affects the versions of the freetype package, as shipped
with Fedora release of 12 and 13.

Comment 5 Jan Lieskovsky 2010-08-10 12:10:04 UTC
The CVE identifier of CVE-2010-2806 has been assigned to this.

Comment 12 Huzaifa S. Sidhpurwala 2010-09-29 09:06:09 UTC
Created freetype tracking bugs for this issue

Affects: fedora-all [bug 638522]

Comment 14 errata-xmlrpc 2010-10-04 17:12:53 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 3

Via RHSA-2010:0736 https://rhn.redhat.com/errata/RHSA-2010-0736.html

Comment 15 errata-xmlrpc 2010-10-04 17:54:25 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 4
  Red Hat Enterprise Linux 5

Via RHSA-2010:0737 https://rhn.redhat.com/errata/RHSA-2010-0737.html

Comment 16 errata-xmlrpc 2010-11-10 18:58:05 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2010:0864 https://rhn.redhat.com/errata/RHSA-2010-0864.html


Note You need to log in before you can comment on or make changes to this bug.