CVE-2006-1861

high

Description

Multiple integer overflows in FreeType before 2.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to (1) bdf/bdflib.c, (2) sfnt/ttcmap.c, (3) cff/cffgload.c, and (4) the read_lwfn function and a crafted LWFN file in base/ftmac.c. NOTE: item 4 was originally identified by CVE-2006-2493.

References

https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html

https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html

https://usn.ubuntu.com/291-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9124

https://issues.rpath.com/browse/RPL-429

https://exchange.xforce.ibmcloud.com/vulnerabilities/26553

https://bugzilla.redhat.com/show_bug.cgi?id=502565

https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593#c8

https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593

https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128606

http://www.vupen.com/english/advisories/2007/0381

http://www.vupen.com/english/advisories/2006/1868

http://www.securityfocus.com/bid/18034

http://www.securityfocus.com/archive/1/436836/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-1062.html

http://www.redhat.com/support/errata/RHSA-2009-0329.html

http://www.redhat.com/support/errata/RHSA-2006-0500.html

http://www.mandriva.com/security/advisories?name=MDKSA-2006:099

http://www.gentoo.org/security/en/glsa/glsa-200710-09.xml

http://www.debian.org/security/2006/dsa-1095

http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm

http://support.apple.com/kb/HT3438

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1

http://sourceforge.net/project/shownotes.php?release_id=416463

http://securitytracker.com/id?1016522

http://security.gentoo.org/glsa/glsa-200607-02.xml

http://secunia.com/advisories/35233

http://secunia.com/advisories/35204

http://secunia.com/advisories/35200

http://secunia.com/advisories/33937

http://secunia.com/advisories/27271

http://secunia.com/advisories/27167

http://secunia.com/advisories/27162

http://secunia.com/advisories/23939

http://secunia.com/advisories/21701

http://secunia.com/advisories/21385

http://secunia.com/advisories/21135

http://secunia.com/advisories/21062

http://secunia.com/advisories/21000

http://secunia.com/advisories/20791

http://secunia.com/advisories/20638

http://secunia.com/advisories/20591

http://secunia.com/advisories/20525

http://secunia.com/advisories/20100

http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html

http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html

http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html

Details

Source: Mitre, NVD

Published: 2006-05-23

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High