6.8
MEDIUM
CVE-2010-2808
FreeType Buffer Overflow Vulnerability
Description

Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Adobe Type 1 Mac Font File (aka LWFN) font.

INFO

Published Date :

Aug. 19, 2010, 6 p.m.

Last Modified :

Feb. 13, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-2808 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
1 Canonical ubuntu_linux
1 Freetype freetype
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-2808.

URL Resource
http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2 Release Notes Third Party Advisory
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975 Patch Third Party Advisory
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html Mailing List Third Party Advisory
http://marc.info/?l=oss-security&m=128110167119337&w=2 Mailing List Patch Third Party Advisory
http://marc.info/?l=oss-security&m=128111955616772&w=2 Mailing List Patch Third Party Advisory
http://secunia.com/advisories/40816 Third Party Advisory
http://secunia.com/advisories/40982 Third Party Advisory
http://secunia.com/advisories/42314 Third Party Advisory
http://secunia.com/advisories/42317 Third Party Advisory
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view Product Third Party Advisory
http://support.apple.com/kb/HT4435 Broken Link
http://support.apple.com/kb/HT4456 Third Party Advisory
http://support.apple.com/kb/HT4457 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0864.html Third Party Advisory
http://www.securityfocus.com/bid/42285 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-972-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/2018 Third Party Advisory
http://www.vupen.com/english/advisories/2010/2106 Third Party Advisory
http://www.vupen.com/english/advisories/2010/3045 Third Party Advisory
http://www.vupen.com/english/advisories/2010/3046 Third Party Advisory
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019 Issue Tracking Release Notes Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=621907 Issue Tracking Patch Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2010-0737.html Broken Link
https://savannah.nongnu.org/bugs/?30658 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2808 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2808 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-2808 FreeType: Stack-based buffer overflow by processing certain LWFN fonts Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Adobe Type 1 Mac Font File (aka LWFN) font.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0737 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2010:0864 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-2808 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Adobe Type 1 Mac Font File (aka LWFN) font. CVE-2010-2808 FreeType: Stack-based buffer overflow by processing certain LWFN fonts
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2010-2808 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2010:0737 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2010:0864 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2021

    Action Type Old Value New Value
    Changed Reference Type http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2 No Types Assigned http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2 Release Notes, Third Party Advisory
    Changed Reference Type http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975 No Types Assigned http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975 Patch, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=oss-security&m=128110167119337&w=2 No Types Assigned http://marc.info/?l=oss-security&m=128110167119337&w=2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://marc.info/?l=oss-security&m=128111955616772&w=2 No Types Assigned http://marc.info/?l=oss-security&m=128111955616772&w=2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40816 Vendor Advisory http://secunia.com/advisories/40816 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40982 Vendor Advisory http://secunia.com/advisories/40982 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42314 No Types Assigned http://secunia.com/advisories/42314 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42317 No Types Assigned http://secunia.com/advisories/42317 Third Party Advisory
    Changed Reference Type http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view No Types Assigned http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view Product, Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4435 No Types Assigned http://support.apple.com/kb/HT4435 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT4456 No Types Assigned http://support.apple.com/kb/HT4456 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4457 No Types Assigned http://support.apple.com/kb/HT4457 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0864.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0864.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/42285 Patch http://www.securityfocus.com/bid/42285 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-972-1 No Types Assigned http://www.ubuntu.com/usn/USN-972-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2018 Vendor Advisory http://www.vupen.com/english/advisories/2010/2018 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2106 Vendor Advisory http://www.vupen.com/english/advisories/2010/2106 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3045 No Types Assigned http://www.vupen.com/english/advisories/2010/3045 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3046 No Types Assigned http://www.vupen.com/english/advisories/2010/3046 Third Party Advisory
    Changed Reference Type https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019 No Types Assigned https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019 Issue Tracking, Release Notes, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=621907 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=621907 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://rhn.redhat.com/errata/RHSA-2010-0737.html No Types Assigned https://rhn.redhat.com/errata/RHSA-2010-0737.html Broken Link
    Changed Reference Type https://savannah.nongnu.org/bugs/?30658 No Types Assigned https://savannah.nongnu.org/bugs/?30658 Issue Tracking, Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions up to (including) 2.4.1 OR *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.2
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 4.2 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.6.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 4.1.0
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.1.8_rc1:*:*:*:*:*:*:* OR *cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 20, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-2808 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.17 }} 0.38%

score

0.89568

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability