6.8
CVSSv2

CVE-2007-2754

Published: 17/05/2007 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and previous versions might allow remote malicious users to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

freetype freetype

Vendor Advisories

Synopsis Important: freetype security update Type/Severity Security Advisory: Important Topic Updated freetype packages that fix various security issues are nowavailable for Red Hat Enterprise Linux 3 and 4This update has been rated as having important security impact by the RedHat Security Response Team ...
Debian Bug report logs - #425625 CVE-2007-2754: integer overflow and heap-based buffer overflow vulnerability in freetype Package: libfreetype6; Maintainer for libfreetype6 is Hugh McMaster <hughmcmaster@outlookcom>; Source for libfreetype6 is src:freetype (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschd ...
Victor Stinner discovered that freetype did not correctly verify the number of points in a TrueType font If a user were tricked into using a specially crafted font, a remote attacker could execute arbitrary code with user privileges ...
A problem was discovered in freetype, a FreeType2 font engine, which could allow the execution of arbitrary code via an integer overflow in specially crafted TTF files For the stable distribution (etch), this problem has been fixed in version 221-5+etch1 For the unstable distribution (sid), this problem has been fixed in version 221-6 We rec ...
A problem was discovered with freetype, a FreeType2 font engine, which could allow the execution of arbitrary code via an integer overflow in specially crafted TTF files For the old stable distribution (sarge), this problem has been fixed in version 217-8 We recommend that you upgrade your freetype package ...

References

NVD-CWE-Otherhttp://lists.gnu.org/archive/html/freetype-devel/2007-04/msg00041.htmlhttp://cvs.savannah.nongnu.org/viewvc/freetype2/src/truetype/ttgload.c?root=freetype&r1=1.177&r2=1.178https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240200https://issues.rpath.com/browse/RPL-1390http://support.avaya.com/elmodocs2/security/ASA-2007-330.htmhttp://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.htmlhttp://www.debian.org/security/2007/dsa-1302http://www.debian.org/security/2007/dsa-1334http://www.gentoo.org/security/en/glsa/glsa-200705-22.xmlhttp://www.gentoo.org/security/en/glsa/glsa-200707-02.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:121http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.018.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0403.htmlftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.aschttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102967-1http://www.novell.com/linux/security/advisories/2007_41_freetype2.htmlhttp://www.trustix.org/errata/2007/0019/http://www.ubuntu.com/usn/usn-466-1http://www.securityfocus.com/bid/24074http://www.securitytracker.com/id?1018088http://secunia.com/advisories/25350http://secunia.com/advisories/25386http://secunia.com/advisories/25353http://secunia.com/advisories/25463http://secunia.com/advisories/25483http://secunia.com/advisories/25612http://secunia.com/advisories/25609http://secunia.com/advisories/25654http://secunia.com/advisories/25705http://secunia.com/advisories/25894http://secunia.com/advisories/25905http://secunia.com/advisories/25808http://secunia.com/advisories/26129http://secunia.com/advisories/26305http://sunsolve.sun.com/search/document.do?assetkey=1-26-103171-1http://secunia.com/advisories/28298http://sunsolve.sun.com/search/document.do?assetkey=1-66-200033-1http://www.gentoo.org/security/en/glsa/glsa-200805-07.xmlhttp://secunia.com/advisories/30161http://www.vupen.com/english/advisories/2009/1297http://secunia.com/advisories/35074http://support.apple.com/kb/HT3549http://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0329.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1062.htmlhttp://secunia.com/advisories/35200http://secunia.com/advisories/35204https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=502565https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.htmlhttp://secunia.com/advisories/35233http://www.vupen.com/english/advisories/2007/1894http://www.vupen.com/english/advisories/2007/2229http://www.vupen.com/english/advisories/2008/0049http://osvdb.org/36509https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5532https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11325http://www.securityfocus.com/archive/1/471286/30/6180/threadedhttp://www.securityfocus.com/archive/1/469463/100/200/threadedhttps://access.redhat.com/errata/RHSA-2009:0329https://usn.ubuntu.com/466-1/https://nvd.nist.gov