Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
References
Link Providers
http://issues.foresightlinux.org/browse/FL-223 cve-icon cve-icon
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501 cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0125.html cve-icon cve-icon
http://secunia.com/advisories/24741 cve-icon cve-icon
http://secunia.com/advisories/24745 cve-icon cve-icon
http://secunia.com/advisories/24756 cve-icon cve-icon
http://secunia.com/advisories/24758 cve-icon cve-icon
http://secunia.com/advisories/24765 cve-icon cve-icon
http://secunia.com/advisories/24768 cve-icon cve-icon
http://secunia.com/advisories/24770 cve-icon cve-icon
http://secunia.com/advisories/24771 cve-icon cve-icon
http://secunia.com/advisories/24772 cve-icon cve-icon
http://secunia.com/advisories/24776 cve-icon cve-icon
http://secunia.com/advisories/24791 cve-icon cve-icon
http://secunia.com/advisories/24885 cve-icon cve-icon
http://secunia.com/advisories/24889 cve-icon cve-icon
http://secunia.com/advisories/24921 cve-icon cve-icon
http://secunia.com/advisories/24996 cve-icon cve-icon
http://secunia.com/advisories/25004 cve-icon cve-icon
http://secunia.com/advisories/25006 cve-icon cve-icon
http://secunia.com/advisories/25096 cve-icon cve-icon
http://secunia.com/advisories/25195 cve-icon cve-icon
http://secunia.com/advisories/25216 cve-icon cve-icon
http://secunia.com/advisories/25305 cve-icon cve-icon
http://secunia.com/advisories/25495 cve-icon cve-icon
http://secunia.com/advisories/28333 cve-icon cve-icon
http://secunia.com/advisories/30161 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200705-02.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200705-10.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.626733 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=498954 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=498954 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1294 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1454 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:079 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:080 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:081 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_27_x.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_6_sr.html cve-icon cve-icon
http://www.openbsd.org/errata39.html#021_xorg cve-icon cve-icon
http://www.openbsd.org/errata40.html#011_xorg cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0126.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0132.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0150.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/464686/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464816/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/23283 cve-icon cve-icon
http://www.securityfocus.com/bid/23300 cve-icon cve-icon
http://www.securityfocus.com/bid/23402 cve-icon cve-icon
http://www.securitytracker.com/id?1017857 cve-icon cve-icon
http://www.trustix.org/errata/2007/0013/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-448-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1217 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1264 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1548 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/33417 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1213 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-1351 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-1351 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-04-06T01:00:00

Updated: 2024-08-07T12:50:35.134Z

Reserved: 2007-03-08T00:00:00

Link: CVE-2007-1351

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-04-06T01:19:00.000

Modified: 2018-10-16T16:38:01.957

Link: CVE-2007-1351

cve-icon Redhat

Severity : Important

Publid Date: 2007-04-03T00:00:00Z

Links: CVE-2007-1351 - Bugzilla