Lucene search

K
cveRedhatCVE-2006-1861
HistoryMay 23, 2006 - 10:06 a.m.

CVE-2006-1861

2006-05-2310:06:00
CWE-189
redhat
web.nvd.nist.gov
50
cve-2006-1861
freetype
integer overflow
denial of service
code execution
remote attack

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.7

Confidence

High

EPSS

0.137

Percentile

95.7%

Multiple integer overflows in FreeType before 2.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to (1) bdf/bdflib.c, (2) sfnt/ttcmap.c, (3) cff/cffgload.c, and (4) the read_lwfn function and a crafted LWFN file in base/ftmac.c. NOTE: item 4 was originally identified by CVE-2006-2493.

Affected configurations

Nvd
Node
freetypefreetypeMatch2.0.9
OR
freetypefreetypeMatch2.1.3
OR
freetypefreetypeMatch2.1.4
OR
freetypefreetypeMatch2.1.5
OR
freetypefreetypeMatch2.1.6
OR
freetypefreetypeMatch2.1.7
OR
freetypefreetypeMatch2.1.8
OR
freetypefreetypeMatch2.1.9
OR
freetypefreetypeMatch2.1.10
VendorProductVersionCPE
freetypefreetype2.0.9cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*
freetypefreetype2.1.3cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*
freetypefreetype2.1.4cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*
freetypefreetype2.1.5cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*
freetypefreetype2.1.6cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*
freetypefreetype2.1.7cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*
freetypefreetype2.1.8cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
freetypefreetype2.1.9cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*
freetypefreetype2.1.10cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*

References

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.7

Confidence

High

EPSS

0.137

Percentile

95.7%