Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2006-1861 First vendor Publication 2006-05-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in FreeType before 2.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to (1) bdf/bdflib.c, (2) sfnt/ttcmap.c, (3) cff/cffgload.c, and (4) the read_lwfn function and a crafted LWFN file in base/ftmac.c. NOTE: item 4 was originally identified by CVE-2006-2493.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9124
 
Oval ID: oval:org.mitre.oval:def:9124
Title: Multiple integer overflows in FreeType before 2.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to (1) bdf/bdflib.c, (2) sfnt/ttcmap.c, (3) cff/cffgload.c, and (4) the read_lwfn function and a crafted LWFN file in base/ftmac.c. NOTE: item 4 was originally identified by CVE-2006-2493.
Description: Multiple integer overflows in FreeType before 2.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attack vectors related to (1) bdf/bdflib.c, (2) sfnt/ttcmap.c, (3) cff/cffgload.c, and (4) the read_lwfn function and a crafted LWFN file in base/ftmac.c. NOTE: item 4 was originally identified by CVE-2006-2493.
Family: unix Class: vulnerability
Reference(s): CVE-2006-1861
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-01 (freetype)
File : nvt/glsa_201006_01.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5558 (freetype1)
File : nvt/fcore_2009_5558.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5644 (freetype1)
File : nvt/fcore_2009_5644.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1062
File : nvt/RHSA_2009_1062.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0329 (freetype)
File : nvt/ovcesa2009_0329.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200607-02 (FreeType)
File : nvt/glsa_200607_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-09 (nx, nxnode)
File : nvt/glsa_200710_09.nasl
2008-09-04 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1095-1 (freetype)
File : nvt/deb_1095_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-207-02 x11
File : nvt/esoft_slk_ssa_2006_207_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41726 FreeType cff/cffgload.c Unspecified Overflow

41725 FreeType sfnt/ttcmap.c Unspecified Overflow

41724 FreeType bdf/bdflib.c Unspecified Overflow

25654 FreeType base/ftmac.c read_lwfn() Function LWFN File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-01.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5558.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5644.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1062.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-291-1.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_NX-4555.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-1608.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-09.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-129.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1095.nasl - Type : ACT_GATHER_INFO
2006-10-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b975763f521011db8f1a000a48049292.nasl - Type : ACT_GATHER_INFO
2006-07-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-207-02.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0500.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0500.nasl - Type : ACT_GATHER_INFO
2006-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200607-02.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-099.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/18034
BUGTRAQ http://www.securityfocus.com/archive/1/436836/100/0/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=416463
http://support.apple.com/kb/HT3438
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm
https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128606
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593#c8
https://bugzilla.redhat.com/show_bug.cgi?id=502565
https://issues.rpath.com/browse/RPL-429
DEBIAN http://www.debian.org/security/2006/dsa-1095
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html
GENTOO http://security.gentoo.org/glsa/glsa-200607-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-09.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:099
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0500.html
http://www.redhat.com/support/errata/RHSA-2009-0329.html
http://www.redhat.com/support/errata/RHSA-2009-1062.html
SECTRACK http://securitytracker.com/id?1016522
SECUNIA http://secunia.com/advisories/20100
http://secunia.com/advisories/20525
http://secunia.com/advisories/20591
http://secunia.com/advisories/20638
http://secunia.com/advisories/20791
http://secunia.com/advisories/21000
http://secunia.com/advisories/21062
http://secunia.com/advisories/21135
http://secunia.com/advisories/21385
http://secunia.com/advisories/21701
http://secunia.com/advisories/23939
http://secunia.com/advisories/27162
http://secunia.com/advisories/27167
http://secunia.com/advisories/27271
http://secunia.com/advisories/33937
http://secunia.com/advisories/35200
http://secunia.com/advisories/35204
http://secunia.com/advisories/35233
SGI ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html
UBUNTU https://usn.ubuntu.com/291-1/
VUPEN http://www.vupen.com/english/advisories/2006/1868
http://www.vupen.com/english/advisories/2007/0381
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26553

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:04:06
  • Multiple Updates
2024-02-01 12:01:55
  • Multiple Updates
2023-11-07 21:48:04
  • Multiple Updates
2023-09-05 12:03:51
  • Multiple Updates
2023-09-05 01:01:46
  • Multiple Updates
2023-09-02 12:03:54
  • Multiple Updates
2023-09-02 01:01:46
  • Multiple Updates
2023-08-12 12:04:38
  • Multiple Updates
2023-08-12 01:01:46
  • Multiple Updates
2023-08-11 12:03:59
  • Multiple Updates
2023-08-11 01:01:49
  • Multiple Updates
2023-08-06 12:03:45
  • Multiple Updates
2023-08-06 01:01:47
  • Multiple Updates
2023-08-04 12:03:49
  • Multiple Updates
2023-08-04 01:01:49
  • Multiple Updates
2023-07-14 12:03:48
  • Multiple Updates
2023-07-14 01:01:48
  • Multiple Updates
2023-03-29 01:04:05
  • Multiple Updates
2023-03-28 12:01:53
  • Multiple Updates
2023-02-13 09:29:28
  • Multiple Updates
2023-02-02 17:28:15
  • Multiple Updates
2022-10-11 12:03:23
  • Multiple Updates
2022-10-11 01:01:39
  • Multiple Updates
2021-05-04 12:03:56
  • Multiple Updates
2021-04-22 01:04:29
  • Multiple Updates
2021-01-26 17:22:43
  • Multiple Updates
2020-05-23 00:17:41
  • Multiple Updates
2018-10-18 21:20:05
  • Multiple Updates
2018-10-04 00:19:27
  • Multiple Updates
2017-10-11 09:23:40
  • Multiple Updates
2017-07-20 09:23:31
  • Multiple Updates
2016-04-26 14:31:21
  • Multiple Updates
2014-02-17 10:35:30
  • Multiple Updates
2013-05-11 10:54:43
  • Multiple Updates