Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc cve-icon cve-icon
http://cvs.savannah.nongnu.org/viewvc/freetype2/src/truetype/ttgload.c?root=freetype&r1=1.177&r2=1.178 cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://lists.gnu.org/archive/html/freetype-devel/2007-04/msg00041.html cve-icon cve-icon
http://osvdb.org/36509 cve-icon cve-icon
http://secunia.com/advisories/25350 cve-icon cve-icon
http://secunia.com/advisories/25353 cve-icon cve-icon
http://secunia.com/advisories/25386 cve-icon cve-icon
http://secunia.com/advisories/25463 cve-icon cve-icon
http://secunia.com/advisories/25483 cve-icon cve-icon
http://secunia.com/advisories/25609 cve-icon cve-icon
http://secunia.com/advisories/25612 cve-icon cve-icon
http://secunia.com/advisories/25654 cve-icon cve-icon
http://secunia.com/advisories/25705 cve-icon cve-icon
http://secunia.com/advisories/25808 cve-icon cve-icon
http://secunia.com/advisories/25894 cve-icon cve-icon
http://secunia.com/advisories/25905 cve-icon cve-icon
http://secunia.com/advisories/26129 cve-icon cve-icon
http://secunia.com/advisories/26305 cve-icon cve-icon
http://secunia.com/advisories/28298 cve-icon cve-icon
http://secunia.com/advisories/30161 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://secunia.com/advisories/35200 cve-icon cve-icon
http://secunia.com/advisories/35204 cve-icon cve-icon
http://secunia.com/advisories/35233 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102967-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103171-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200033-1 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-330.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1302 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1334 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:121 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_41_freetype2.html cve-icon cve-icon
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.018.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0403.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0329.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1062.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/469463/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/471286/30/6180/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/24074 cve-icon cve-icon
http://www.securitytracker.com/id?1018088 cve-icon cve-icon
http://www.trustix.org/errata/2007/0019/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-466-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1894 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2229 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0049 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240200 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=502565 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1390 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-2754 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11325 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5532 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-2754 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-05-17T22:00:00

Updated: 2024-08-07T13:49:57.298Z

Reserved: 2007-05-17T00:00:00

Link: CVE-2007-2754

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-05-17T22:30:00.000

Modified: 2023-02-13T02:17:40.123

Link: CVE-2007-2754

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-04-27T00:00:00Z

Links: CVE-2007-2754 - Bugzilla