Executive Summary

Informations
Name CVE-2006-2661 First vendor Publication 2006-05-30
Vendor Cve Last vendor Modification 2021-04-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ftutil.c in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a crafted font file that triggers a null dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2661

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11692
 
Oval ID: oval:org.mitre.oval:def:11692
Title: ftutil.c in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a crafted font file that triggers a null dereference.
Description: ftutil.c in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a crafted font file that triggers a null dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2661
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23
Os 3
Os 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1062
File : nvt/RHSA_2009_1062.nasl
2008-01-17 Name : Debian Security Advisory DSA 1095-1 (freetype)
File : nvt/deb_1095_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26033 FreeType Font File Processing NULL Dereference DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1062.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-291-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-1608.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1095.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0500.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0500.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-099.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18329
BUGTRAQ http://www.securityfocus.com/archive/1/436836/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm
https://issues.rpath.com/browse/RPL-429
DEBIAN http://www.debian.org/security/2006/dsa-1095
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:099
MISC https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183676
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0500.html
SECTRACK http://securitytracker.com/id?1016520
SECUNIA http://secunia.com/advisories/20525
http://secunia.com/advisories/20591
http://secunia.com/advisories/20638
http://secunia.com/advisories/20791
http://secunia.com/advisories/21062
http://secunia.com/advisories/21135
http://secunia.com/advisories/21385
http://secunia.com/advisories/21701
http://secunia.com/advisories/23939
SGI ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html
UBUNTU https://usn.ubuntu.com/291-1/
VUPEN http://www.vupen.com/english/advisories/2007/0381

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:04:15
  • Multiple Updates
2024-02-01 12:01:56
  • Multiple Updates
2023-09-05 12:03:59
  • Multiple Updates
2023-09-05 01:01:47
  • Multiple Updates
2023-09-02 12:04:03
  • Multiple Updates
2023-09-02 01:01:47
  • Multiple Updates
2023-08-12 12:04:48
  • Multiple Updates
2023-08-12 01:01:48
  • Multiple Updates
2023-08-11 12:04:07
  • Multiple Updates
2023-08-11 01:01:50
  • Multiple Updates
2023-08-06 12:03:53
  • Multiple Updates
2023-08-06 01:01:48
  • Multiple Updates
2023-08-04 12:03:58
  • Multiple Updates
2023-08-04 01:01:51
  • Multiple Updates
2023-07-14 12:03:57
  • Multiple Updates
2023-07-14 01:01:49
  • Multiple Updates
2023-03-29 01:04:13
  • Multiple Updates
2023-03-28 12:01:54
  • Multiple Updates
2022-10-11 12:03:30
  • Multiple Updates
2022-10-11 01:01:41
  • Multiple Updates
2021-05-04 12:04:10
  • Multiple Updates
2021-04-22 01:04:49
  • Multiple Updates
2021-04-06 00:22:43
  • Multiple Updates
2021-01-27 09:23:01
  • Multiple Updates
2021-01-26 21:23:18
  • Multiple Updates
2021-01-26 17:22:43
  • Multiple Updates
2020-05-24 01:02:20
  • Multiple Updates
2020-05-23 00:17:51
  • Multiple Updates
2018-10-18 21:20:09
  • Multiple Updates
2018-10-04 00:19:28
  • Multiple Updates
2017-10-11 09:23:41
  • Multiple Updates
2016-04-26 14:40:25
  • Multiple Updates
2014-02-17 10:36:00
  • Multiple Updates
2013-05-11 10:58:24
  • Multiple Updates