CVE-2006-3467

high

Description

Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673

http://www.vupen.com/english/advisories/2007/0381

http://www.vupen.com/english/advisories/2006/4522

http://www.vupen.com/english/advisories/2006/4502

http://www.vmware.com/download/esx/esx-254-200610-patch.html

http://www.vmware.com/download/esx/esx-213-200610-patch.html

http://www.vmware.com/download/esx/esx-202-200610-patch.html

http://www.ubuntu.com/usn/usn-341-1

http://www.ubuntu.com/usn/usn-324-1

http://www.trustix.org/errata/2006/0052/

http://www.securityfocus.com/archive/1/451426/100/200/threaded

http://www.securityfocus.com/archive/1/451419/100/200/threaded

http://www.securityfocus.com/archive/1/451417/100/200/threaded

http://www.securityfocus.com/archive/1/451404/100/0/threaded

http://www.securityfocus.com/archive/1/444318/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2006-0635.html

http://www.redhat.com/support/errata/RHSA-2006-0634.html

http://www.redhat.com/support/errata/RHSA-2006-0500.html

http://www.mandriva.com/security/advisories?name=MDKSA-2006:148

http://www.mandriva.com/security/advisories?name=MDKSA-2006:129

http://www.debian.org/security/2006/dsa-1193

http://www.debian.org/security/2006/dsa-1178

http://support.avaya.com/elmodocs2/security/ASA-2006-284.htm

http://support.avaya.com/elmodocs2/security/ASA-2006-186.htm

http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm

http://support.apple.com/kb/HT3438

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1

http://securitytracker.com/id?1016522

http://security.gentoo.org/glsa/glsa-200609-04.xml

http://secunia.com/advisories/33937

http://secunia.com/advisories/27271

http://secunia.com/advisories/23939

http://secunia.com/advisories/23400

http://secunia.com/advisories/22907

http://secunia.com/advisories/22875

http://secunia.com/advisories/22332

http://secunia.com/advisories/22027

http://secunia.com/advisories/21836

http://secunia.com/advisories/21798

http://secunia.com/advisories/21793

http://secunia.com/advisories/21701

http://secunia.com/advisories/21626

http://secunia.com/advisories/21606

http://secunia.com/advisories/21567

http://secunia.com/advisories/21566

http://secunia.com/advisories/21285

http://secunia.com/advisories/21232

http://secunia.com/advisories/21144

http://secunia.com/advisories/21135

http://secunia.com/advisories/21062

http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html

http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html

http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html

http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593

Details

Source: Mitre, NVD

Published: 2006-07-21

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High