Multiple off-by-one errors in FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via (1) a crafted table in a Printer Font Binary (PFB) file or (2) a crafted SHC instruction in a TrueType Font (TTF) file, which triggers a heap-based buffer overflow.
References
Link Providers
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=717 cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/30600 cve-icon cve-icon
http://secunia.com/advisories/30721 cve-icon cve-icon
http://secunia.com/advisories/30740 cve-icon cve-icon
http://secunia.com/advisories/30766 cve-icon cve-icon
http://secunia.com/advisories/30819 cve-icon cve-icon
http://secunia.com/advisories/30821 cve-icon cve-icon
http://secunia.com/advisories/30967 cve-icon cve-icon
http://secunia.com/advisories/31479 cve-icon cve-icon
http://secunia.com/advisories/31577 cve-icon cve-icon
http://secunia.com/advisories/31707 cve-icon cve-icon
http://secunia.com/advisories/31709 cve-icon cve-icon
http://secunia.com/advisories/31711 cve-icon cve-icon
http://secunia.com/advisories/31712 cve-icon cve-icon
http://secunia.com/advisories/31823 cve-icon cve-icon
http://secunia.com/advisories/31856 cve-icon cve-icon
http://secunia.com/advisories/31900 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://secunia.com/advisories/35204 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200806-10.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201209-25.xml cve-icon cve-icon
http://securitytracker.com/id?1020240 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1 cve-icon cve-icon
http://support.apple.com/kb/HT3026 cve-icon cve-icon
http://support.apple.com/kb/HT3129 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:121 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0556.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0558.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0329.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/495497/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/495869/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29637 cve-icon cve-icon
http://www.securityfocus.com/bid/29639 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-643-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0014.html cve-icon cve-icon
http://www.vmware.com/support/player/doc/releasenotes_player.html cve-icon cve-icon
http://www.vmware.com/support/player2/doc/releasenotes_player2.html cve-icon cve-icon
http://www.vmware.com/support/server/doc/releasenotes_server.html cve-icon cve-icon
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html cve-icon cve-icon
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1794 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1876/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2423 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2466 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2525 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2558 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2608 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1808 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11188 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1808 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-06-16T19:00:00

Updated: 2024-08-07T08:32:01.240Z

Reserved: 2008-04-15T00:00:00

Link: CVE-2008-1808

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-06-16T19:41:00.000

Modified: 2021-01-26T12:41:35.727

Link: CVE-2008-1808

cve-icon Redhat

Severity : Important

Publid Date: 2008-06-10T00:00:00Z

Links: CVE-2008-1808 - Bugzilla