7.5
CVSSv2

CVE-2006-3376

Published: 06/07/2006 Updated: 18/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in player.c in libwmf 0.2.8.4, as used in multiple products including (1) wv, (2) abiword, (3) freetype, (4) gimp, (5) libgsf, and (6) imagemagick allows remote malicious users to execute arbitrary code via the MaxRecordSize header field in a WMF file.

Vulnerable Product Search on Vulmon Subscribe to Product

wvware wv2 0.2.2

wvware wv2 0.2.3

wvware libwmf 0.2.8_.4

wvware wv2 0.2.1

Vendor Advisories

Debian Bug report logs - #381538 CVE-2006-3376: arbitrary code execution in libwmf Package: libwmf02-7; Maintainer for libwmf02-7 is Debian QA Group <packages@qadebianorg>; Source for libwmf02-7 is src:libwmf (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: Sat, 5 Aug 2006 09:33:01 UTC ...
An integer overflow was found in the handling of the MaxRecordSize field in the WMF header parser By tricking a user into opening a specially crafted WMF image file with an application that uses this library, an attacker could exploit this to execute arbitrary code with the user’s privileges ...
Integer overflow in playerc in libwmf 0284, as used in multiple products including (1) wv, (2) abiword, (3) freetype, (4) gimp, (5) libgsf, and (6) imagemagick allows remote attackers to execute arbitrary code via the MaxRecordSize header field in a WMF file ...