CVE-2007-2754

Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
References
Link Resource
http://lists.gnu.org/archive/html/freetype-devel/2007-04/msg00041.html Exploit
http://cvs.savannah.nongnu.org/viewvc/freetype2/src/truetype/ttgload.c?root=freetype&r1=1.177&r2=1.178 Patch
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240200 Exploit
https://issues.rpath.com/browse/RPL-1390
http://support.avaya.com/elmodocs2/security/ASA-2007-330.htm
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html
http://www.debian.org/security/2007/dsa-1302
http://www.debian.org/security/2007/dsa-1334
http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml
http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:121
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.018.html
http://www.redhat.com/support/errata/RHSA-2007-0403.html
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102967-1
http://www.novell.com/linux/security/advisories/2007_41_freetype2.html
http://www.trustix.org/errata/2007/0019/
http://www.ubuntu.com/usn/usn-466-1
http://www.securityfocus.com/bid/24074
http://www.securitytracker.com/id?1018088
http://secunia.com/advisories/25350
http://secunia.com/advisories/25386
http://secunia.com/advisories/25353
http://secunia.com/advisories/25463
http://secunia.com/advisories/25483
http://secunia.com/advisories/25612
http://secunia.com/advisories/25609
http://secunia.com/advisories/25654
http://secunia.com/advisories/25705
http://secunia.com/advisories/25894
http://secunia.com/advisories/25905
http://secunia.com/advisories/25808
http://secunia.com/advisories/26129
http://secunia.com/advisories/26305
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103171-1
http://secunia.com/advisories/28298
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200033-1
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://secunia.com/advisories/30161
http://www.vupen.com/english/advisories/2009/1297
http://secunia.com/advisories/35074
http://support.apple.com/kb/HT3549
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource
http://www.redhat.com/support/errata/RHSA-2009-0329.html
http://www.redhat.com/support/errata/RHSA-2009-1062.html
http://secunia.com/advisories/35200
http://secunia.com/advisories/35204
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html
https://bugzilla.redhat.com/show_bug.cgi?id=502565
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html
http://secunia.com/advisories/35233
http://www.vupen.com/english/advisories/2007/1894
http://www.vupen.com/english/advisories/2007/2229
http://www.vupen.com/english/advisories/2008/0049
http://osvdb.org/36509
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5532
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11325
http://www.securityfocus.com/archive/1/471286/30/6180/threaded
http://www.securityfocus.com/archive/1/469463/100/200/threaded
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*

Information

Published : 2007-05-17 15:30

Updated : 2023-02-12 18:17


NVD link : CVE-2007-2754

Mitre link : CVE-2007-2754


JSON object : View

Advertisement

dedicated server usa

Products Affected

freetype

  • freetype