5.0
MEDIUM
CVE-2006-2661
Freetype Font Util Null Pointer Derefention Denial of Service
Description

ftutil.c in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a crafted font file that triggers a null dereference.

INFO

Published Date :

May 30, 2006, 7:02 p.m.

Last Modified :

April 5, 2021, 7:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-2661 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Freetype freetype
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-2661.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U Broken Link
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html Broken Link
http://secunia.com/advisories/20525 Third Party Advisory
http://secunia.com/advisories/20591 Third Party Advisory
http://secunia.com/advisories/20638 Third Party Advisory
http://secunia.com/advisories/20791 Third Party Advisory
http://secunia.com/advisories/21062 Third Party Advisory
http://secunia.com/advisories/21135 Third Party Advisory
http://secunia.com/advisories/21385 Third Party Advisory
http://secunia.com/advisories/21701 Third Party Advisory
http://secunia.com/advisories/23939 Third Party Advisory
http://securitytracker.com/id?1016520 Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm Third Party Advisory
http://www.debian.org/security/2006/dsa-1095 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:099 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2006-0500.html Third Party Advisory
http://www.securityfocus.com/archive/1/436836/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/18329 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/0381 Third Party Advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183676 Issue Tracking Patch Third Party Advisory
https://issues.rpath.com/browse/RPL-429 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11692 Third Party Advisory
https://usn.ubuntu.com/291-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-2661 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-2661 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 05, 2021

    Action Type Old Value New Value
    Removed Evaluator Solution This vulnerability is addressed in the following product release: FreeType, FreeType, 2.2
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U Broken Link
    Changed Reference Type http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html No Types Assigned http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html Broken Link
    Changed Reference Type http://secunia.com/advisories/20525 No Types Assigned http://secunia.com/advisories/20525 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/20591 No Types Assigned http://secunia.com/advisories/20591 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/20638 No Types Assigned http://secunia.com/advisories/20638 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/20791 No Types Assigned http://secunia.com/advisories/20791 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/21062 No Types Assigned http://secunia.com/advisories/21062 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/21135 No Types Assigned http://secunia.com/advisories/21135 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/21385 No Types Assigned http://secunia.com/advisories/21385 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/21701 No Types Assigned http://secunia.com/advisories/21701 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/23939 No Types Assigned http://secunia.com/advisories/23939 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1016520 No Types Assigned http://securitytracker.com/id?1016520 Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1 Broken Link
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2006/dsa-1095 No Types Assigned http://www.debian.org/security/2006/dsa-1095 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:099 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:099 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2006-0500.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2006-0500.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/436836/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/436836/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/18329 No Types Assigned http://www.securityfocus.com/bid/18329 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2007/0381 No Types Assigned http://www.vupen.com/english/advisories/2007/0381 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183676 Patch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183676 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://issues.rpath.com/browse/RPL-429 No Types Assigned https://issues.rpath.com/browse/RPL-429 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11692 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11692 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/291-1/ No Types Assigned https://usn.ubuntu.com/291-1/ Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-476
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions up to (including) 2.1.9 *cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:* OR *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions up to (excluding) 2.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype:2.1.8_rc1:*:*:*:*:*:*:* OR *cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/436836/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/436836/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-291-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/291-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11692 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11692 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 30, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-2661 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-2661 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.62 }} -0.79%

score

0.94896

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability