7.5
HIGH
CVE-2006-3467
Adobe FreeType Integer Overflow Denial of Service and Remote Code Execution Vulnerability
Description

Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.

INFO

Published Date :

July 21, 2006, 2:03 p.m.

Last Modified :

Feb. 13, 2023, 2:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-3467 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freetype freetype
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-3467.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html
http://secunia.com/advisories/21062
http://secunia.com/advisories/21135 Vendor Advisory
http://secunia.com/advisories/21144 Vendor Advisory
http://secunia.com/advisories/21232 Vendor Advisory
http://secunia.com/advisories/21285 Vendor Advisory
http://secunia.com/advisories/21566 Vendor Advisory
http://secunia.com/advisories/21567 Vendor Advisory
http://secunia.com/advisories/21606 Vendor Advisory
http://secunia.com/advisories/21626 Vendor Advisory
http://secunia.com/advisories/21701 Vendor Advisory
http://secunia.com/advisories/21793 Vendor Advisory
http://secunia.com/advisories/21798 Vendor Advisory
http://secunia.com/advisories/21836 Vendor Advisory
http://secunia.com/advisories/22027 Vendor Advisory
http://secunia.com/advisories/22332 Vendor Advisory
http://secunia.com/advisories/22875 Vendor Advisory
http://secunia.com/advisories/22907 Vendor Advisory
http://secunia.com/advisories/23400 Vendor Advisory
http://secunia.com/advisories/23939 Vendor Advisory
http://secunia.com/advisories/27271 Vendor Advisory
http://secunia.com/advisories/33937
http://security.gentoo.org/glsa/glsa-200609-04.xml
http://securitytracker.com/id?1016522
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
http://support.apple.com/kb/HT3438
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-186.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-284.htm
http://www.debian.org/security/2006/dsa-1178
http://www.debian.org/security/2006/dsa-1193
http://www.mandriva.com/security/advisories?name=MDKSA-2006:129
http://www.mandriva.com/security/advisories?name=MDKSA-2006:148
http://www.redhat.com/support/errata/RHSA-2006-0500.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0634.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0635.html Vendor Advisory
http://www.securityfocus.com/archive/1/444318/100/0/threaded
http://www.securityfocus.com/archive/1/451404/100/0/threaded
http://www.securityfocus.com/archive/1/451417/100/200/threaded
http://www.securityfocus.com/archive/1/451419/100/200/threaded
http://www.securityfocus.com/archive/1/451426/100/200/threaded
http://www.trustix.org/errata/2006/0052/
http://www.ubuntu.com/usn/usn-324-1
http://www.ubuntu.com/usn/usn-341-1
http://www.vmware.com/download/esx/esx-202-200610-patch.html
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
http://www.vupen.com/english/advisories/2006/4502
http://www.vupen.com/english/advisories/2006/4522
http://www.vupen.com/english/advisories/2007/0381
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-3467 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-3467 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2006-3467 freetype: integer overflow vulnerability due to incomplete fix for CVE-2006-1861 Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.
    Removed Reference https://access.redhat.com/errata/RHSA-2006:0500 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2006:0634 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2006:0635 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2006-3467 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=487070 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861. CVE-2006-3467 freetype: integer overflow vulnerability due to incomplete fix for CVE-2006-1861
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=487070 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2006:0634 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2006:0635 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2006:0500 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2006-3467 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451419/100/200/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/444318/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451417/100/200/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451404/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/451426/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451426/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451419/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451417/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/451404/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/444318/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10673 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673 [No Types Assigned]
  • CVE Translated by [email protected]

    Sep. 05, 2016

    Action Type Old Value New Value
    Changed Translation amoraleda lhernandez
  • CVE Translated by [email protected]

    Sep. 01, 2016

    Action Type Old Value New Value
    Added Translation FreeType
  • CVE Translated by [email protected]

    Aug. 31, 2016

    Action Type Old Value New Value
    Removed Translation Desbordamiento de entero en FreeType anterior a 2.2 permite a atacantes remotos provocar denegación de servico (caida) y posiblemente ejecutar código de su elecciòn a través de un fichero PCF manipulado, como se demostró con el fichero de test Red Hat bad1.pcf, debido a una solución parcial de CVE-2006-1861.
    Added Translation Desbordamiento de entero en FreeType en versiones anteriores a 2.2 permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de un archivo PCF manipulado, según lo demostrado mediante el archivo de prueba Red Hat bad1.pcf, debido a una solución parcial de CVE-2006-1861.
  • CVE Modified by [email protected]

    Aug. 31, 2016

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/21062
  • Initial Analysis by [email protected]

    Jul. 21, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-3467 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-3467 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

16.78 }} -0.71%

score

0.95296

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability