Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U cve-icon cve-icon
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html cve-icon cve-icon
http://secunia.com/advisories/21062 cve-icon cve-icon
http://secunia.com/advisories/21135 cve-icon cve-icon
http://secunia.com/advisories/21144 cve-icon cve-icon
http://secunia.com/advisories/21232 cve-icon cve-icon
http://secunia.com/advisories/21285 cve-icon cve-icon
http://secunia.com/advisories/21566 cve-icon cve-icon
http://secunia.com/advisories/21567 cve-icon cve-icon
http://secunia.com/advisories/21606 cve-icon cve-icon
http://secunia.com/advisories/21626 cve-icon cve-icon
http://secunia.com/advisories/21701 cve-icon cve-icon
http://secunia.com/advisories/21793 cve-icon cve-icon
http://secunia.com/advisories/21798 cve-icon cve-icon
http://secunia.com/advisories/21836 cve-icon cve-icon
http://secunia.com/advisories/22027 cve-icon cve-icon
http://secunia.com/advisories/22332 cve-icon cve-icon
http://secunia.com/advisories/22875 cve-icon cve-icon
http://secunia.com/advisories/22907 cve-icon cve-icon
http://secunia.com/advisories/23400 cve-icon cve-icon
http://secunia.com/advisories/23939 cve-icon cve-icon
http://secunia.com/advisories/27271 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200609-04.xml cve-icon cve-icon
http://securitytracker.com/id?1016522 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-186.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-284.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1178 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1193 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:129 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:148 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0500.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0634.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0635.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/444318/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451404/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451417/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451419/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/451426/100/200/threaded cve-icon cve-icon
http://www.trustix.org/errata/2006/0052/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-324-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-341-1 cve-icon cve-icon
http://www.vmware.com/download/esx/esx-202-200610-patch.html cve-icon cve-icon
http://www.vmware.com/download/esx/esx-213-200610-patch.html cve-icon cve-icon
http://www.vmware.com/download/esx/esx-254-200610-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4502 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4522 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0381 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-3467 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-3467 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-07-18T23:00:00

Updated: 2024-08-07T18:30:34.061Z

Reserved: 2006-07-10T00:00:00

Link: CVE-2006-3467

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-07-21T14:03:00.000

Modified: 2023-02-13T02:16:36.023

Link: CVE-2006-3467

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-07-18T00:00:00Z

Links: CVE-2006-3467 - Bugzilla