6.8
MEDIUM
CVE-2007-2754
Freetype Integer Overflow Arbitrary Code Execution
Description

Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.

INFO

Published Date :

May 17, 2007, 10:30 p.m.

Last Modified :

Feb. 13, 2023, 2:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-2754 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freetype freetype
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2754.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
http://cvs.savannah.nongnu.org/viewvc/freetype2/src/truetype/ttgload.c?root=freetype&r1=1.177&r2=1.178 Patch
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.gnu.org/archive/html/freetype-devel/2007-04/msg00041.html Exploit
http://osvdb.org/36509
http://secunia.com/advisories/25350
http://secunia.com/advisories/25353
http://secunia.com/advisories/25386
http://secunia.com/advisories/25463
http://secunia.com/advisories/25483
http://secunia.com/advisories/25609
http://secunia.com/advisories/25612
http://secunia.com/advisories/25654
http://secunia.com/advisories/25705
http://secunia.com/advisories/25808
http://secunia.com/advisories/25894
http://secunia.com/advisories/25905
http://secunia.com/advisories/26129
http://secunia.com/advisories/26305
http://secunia.com/advisories/28298
http://secunia.com/advisories/30161
http://secunia.com/advisories/35074
http://secunia.com/advisories/35200
http://secunia.com/advisories/35204
http://secunia.com/advisories/35233
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102967-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103171-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200033-1
http://support.apple.com/kb/HT3549
http://support.avaya.com/elmodocs2/security/ASA-2007-330.htm
http://www.debian.org/security/2007/dsa-1302
http://www.debian.org/security/2007/dsa-1334
http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml
http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:121
http://www.novell.com/linux/security/advisories/2007_41_freetype2.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.018.html
http://www.redhat.com/support/errata/RHSA-2007-0403.html
http://www.redhat.com/support/errata/RHSA-2009-0329.html
http://www.redhat.com/support/errata/RHSA-2009-1062.html
http://www.securityfocus.com/archive/1/469463/100/200/threaded
http://www.securityfocus.com/archive/1/471286/30/6180/threaded
http://www.securityfocus.com/bid/24074
http://www.securitytracker.com/id?1018088
http://www.trustix.org/errata/2007/0019/
http://www.ubuntu.com/usn/usn-466-1
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource
http://www.vupen.com/english/advisories/2007/1894
http://www.vupen.com/english/advisories/2007/2229
http://www.vupen.com/english/advisories/2008/0049
http://www.vupen.com/english/advisories/2009/1297
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240200 Exploit
https://bugzilla.redhat.com/show_bug.cgi?id=502565
https://issues.rpath.com/browse/RPL-1390
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11325
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5532
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2754 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2754 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2007-2754 freetype integer overflow Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
    Removed Reference https://access.redhat.com/errata/RHSA-2007:0403 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2009:0329 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2009:1062 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2007-2754 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=240200 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow. CVE-2007-2754 freetype integer overflow
    Added Reference https://access.redhat.com/errata/RHSA-2007:0403 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2009:1062 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2009:0329 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2007-2754 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=240200 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/471286/30/6180/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/469463/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/471286/30/6180/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/469463/100/200/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11325 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5532 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5532 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11325 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 18, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2754 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2754 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

62.24 }} 0.11%

score

0.97789

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability