CVE-2006-3467

Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html
http://secunia.com/advisories/21062
http://secunia.com/advisories/21135 Vendor Advisory
http://secunia.com/advisories/21144 Vendor Advisory
http://secunia.com/advisories/21232 Vendor Advisory
http://secunia.com/advisories/21285 Vendor Advisory
http://secunia.com/advisories/21566 Vendor Advisory
http://secunia.com/advisories/21567 Vendor Advisory
http://secunia.com/advisories/21606 Vendor Advisory
http://secunia.com/advisories/21626 Vendor Advisory
http://secunia.com/advisories/21701 Vendor Advisory
http://secunia.com/advisories/21793 Vendor Advisory
http://secunia.com/advisories/21798 Vendor Advisory
http://secunia.com/advisories/21836 Vendor Advisory
http://secunia.com/advisories/22027 Vendor Advisory
http://secunia.com/advisories/22332 Vendor Advisory
http://secunia.com/advisories/22875 Vendor Advisory
http://secunia.com/advisories/22907 Vendor Advisory
http://secunia.com/advisories/23400 Vendor Advisory
http://secunia.com/advisories/23939 Vendor Advisory
http://secunia.com/advisories/27271 Vendor Advisory
http://secunia.com/advisories/33937
http://security.gentoo.org/glsa/glsa-200609-04.xml
http://securitytracker.com/id?1016522
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
http://support.apple.com/kb/HT3438
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-186.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-284.htm
http://www.debian.org/security/2006/dsa-1178
http://www.debian.org/security/2006/dsa-1193
http://www.mandriva.com/security/advisories?name=MDKSA-2006:129
http://www.mandriva.com/security/advisories?name=MDKSA-2006:148
http://www.redhat.com/support/errata/RHSA-2006-0500.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0634.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0635.html Vendor Advisory
http://www.securityfocus.com/archive/1/444318/100/0/threaded
http://www.securityfocus.com/archive/1/451404/100/0/threaded
http://www.securityfocus.com/archive/1/451417/100/200/threaded
http://www.securityfocus.com/archive/1/451419/100/200/threaded
http://www.securityfocus.com/archive/1/451426/100/200/threaded
http://www.trustix.org/errata/2006/0052/
http://www.ubuntu.com/usn/usn-324-1
http://www.ubuntu.com/usn/usn-341-1
http://www.vmware.com/download/esx/esx-202-200610-patch.html
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
http://www.vupen.com/english/advisories/2006/4502
http://www.vupen.com/english/advisories/2006/4522
http://www.vupen.com/english/advisories/2007/0381
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673
Configurations

Configuration 1 (hide)

cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*

History

13 Feb 2023, 02:16

Type Values Removed Values Added
Summary CVE-2006-3467 freetype: integer overflow vulnerability due to incomplete fix for CVE-2006-1861 Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2006-3467', 'name': 'https://access.redhat.com/security/cve/CVE-2006-3467', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=487070', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=487070', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2006:0634', 'name': 'https://access.redhat.com/errata/RHSA-2006:0634', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2006:0500', 'name': 'https://access.redhat.com/errata/RHSA-2006:0500', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2006:0635', 'name': 'https://access.redhat.com/errata/RHSA-2006:0635', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 18:15

Type Values Removed Values Added
Summary Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861. CVE-2006-3467 freetype: integer overflow vulnerability due to incomplete fix for CVE-2006-1861
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2006-3467 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=487070 -
  • (MISC) https://access.redhat.com/errata/RHSA-2006:0634 -
  • (MISC) https://access.redhat.com/errata/RHSA-2006:0500 -
  • (MISC) https://access.redhat.com/errata/RHSA-2006:0635 -

Information

Published : 2006-07-21 14:03

Updated : 2023-12-10 10:28


NVD link : CVE-2006-3467

Mitre link : CVE-2006-3467

CVE.ORG link : CVE-2006-3467


JSON object : View

Products Affected

freetype

  • freetype
CWE
CWE-189

Numeric Errors