CVE-2006-1861

Multiple integer overflows in FreeType before 2.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to (1) bdf/bdflib.c, (2) sfnt/ttcmap.c, (3) cff/cffgload.c, and (4) the read_lwfn function and a crafted LWFN file in base/ftmac.c. NOTE: item 4 was originally identified by CVE-2006-2493.
References
Link Resource
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593
http://sourceforge.net/project/shownotes.php?release_id=416463 Patch
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593#c8
https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128606
http://www.securityfocus.com/bid/18034 Patch
http://secunia.com/advisories/20100 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-1095
http://secunia.com/advisories/20525 Vendor Advisory
http://secunia.com/advisories/20591 Vendor Advisory
http://secunia.com/advisories/20638 Vendor Advisory
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html
http://secunia.com/advisories/20791 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200607-02.xml
http://secunia.com/advisories/21000 Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0500.html
http://secunia.com/advisories/21062 Vendor Advisory
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
http://securitytracker.com/id?1016522
http://secunia.com/advisories/21135 Vendor Advisory
https://issues.rpath.com/browse/RPL-429
http://secunia.com/advisories/21385 Vendor Advisory
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm
http://secunia.com/advisories/21701 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
http://secunia.com/advisories/23939 Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200710-09.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:099
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
http://secunia.com/advisories/27162 Vendor Advisory
http://secunia.com/advisories/27167 Vendor Advisory
http://secunia.com/advisories/27271 Vendor Advisory
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
http://secunia.com/advisories/33937 Vendor Advisory
http://secunia.com/advisories/35204 Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-1062.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-0329.html Vendor Advisory
http://secunia.com/advisories/35200 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=502565
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html
http://secunia.com/advisories/35233 Vendor Advisory
http://support.apple.com/kb/HT3438
http://www.vupen.com/english/advisories/2006/1868 Vendor Advisory
http://www.vupen.com/english/advisories/2007/0381 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/26553
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9124
https://usn.ubuntu.com/291-1/
http://www.securityfocus.com/archive/1/436836/100/0/threaded
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*

Information

Published : 2006-05-23 03:06

Updated : 2023-02-12 18:16


NVD link : CVE-2006-1861

Mitre link : CVE-2006-1861


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

freetype

  • freetype