Search for vulnerabilities
Vulnerability details: VCID-kmxp-ws76-aaah
Vulnerability ID VCID-kmxp-ws76-aaah
Aliases CVE-2006-3467
Summary Integer overflow in FreeType before 2.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PCF file, as demonstrated by the Red Hat bad1.pcf test file, due to a partial fix of CVE-2006-1861.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2006:0500
rhas Important https://access.redhat.com/errata/RHSA-2006:0634
rhas Important https://access.redhat.com/errata/RHSA-2006:0635
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.08679 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.15431 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.16777 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.19394 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.19394 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.19394 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
epss 0.19394 https://api.first.org/data/v1/epss?cve=CVE-2006-3467
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=487070
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2006-3467
Reference id Reference type URL
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2006-3467.json
https://access.redhat.com/security/cve/CVE-2006-3467
https://api.first.org/data/v1/epss?cve=CVE-2006-3467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3467
http://secunia.com/advisories/21062
http://secunia.com/advisories/21135
http://secunia.com/advisories/21144
http://secunia.com/advisories/21232
http://secunia.com/advisories/21285
http://secunia.com/advisories/21566
http://secunia.com/advisories/21567
http://secunia.com/advisories/21606
http://secunia.com/advisories/21626
http://secunia.com/advisories/21701
http://secunia.com/advisories/21793
http://secunia.com/advisories/21798
http://secunia.com/advisories/21836
http://secunia.com/advisories/22027
http://secunia.com/advisories/22332
http://secunia.com/advisories/22875
http://secunia.com/advisories/22907
http://secunia.com/advisories/23400
http://secunia.com/advisories/23939
http://secunia.com/advisories/27271
http://secunia.com/advisories/33937
http://security.gentoo.org/glsa/glsa-200609-04.xml
http://securitytracker.com/id?1016522
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
http://support.apple.com/kb/HT3438
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-186.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-284.htm
http://www.debian.org/security/2006/dsa-1178
http://www.debian.org/security/2006/dsa-1193
http://www.mandriva.com/security/advisories?name=MDKSA-2006:129
http://www.mandriva.com/security/advisories?name=MDKSA-2006:148
http://www.redhat.com/support/errata/RHSA-2006-0500.html
http://www.redhat.com/support/errata/RHSA-2006-0634.html
http://www.redhat.com/support/errata/RHSA-2006-0635.html
http://www.securityfocus.com/archive/1/444318/100/0/threaded
http://www.securityfocus.com/archive/1/451404/100/0/threaded
http://www.securityfocus.com/archive/1/451417/100/200/threaded
http://www.securityfocus.com/archive/1/451419/100/200/threaded
http://www.securityfocus.com/archive/1/451426/100/200/threaded
http://www.trustix.org/errata/2006/0052/
http://www.ubuntu.com/usn/usn-324-1
http://www.ubuntu.com/usn/usn-341-1
http://www.vmware.com/download/esx/esx-202-200610-patch.html
http://www.vmware.com/download/esx/esx-213-200610-patch.html
http://www.vmware.com/download/esx/esx-254-200610-patch.html
http://www.vupen.com/english/advisories/2006/4502
http://www.vupen.com/english/advisories/2006/4522
http://www.vupen.com/english/advisories/2007/0381
379920 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=379920
487070 https://bugzilla.redhat.com/show_bug.cgi?id=487070
cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
CVE-2006-3467 https://nvd.nist.gov/vuln/detail/CVE-2006-3467
GLSA-200609-04 https://security.gentoo.org/glsa/200609-04
RHSA-2006:0500 https://access.redhat.com/errata/RHSA-2006:0500
RHSA-2006:0634 https://access.redhat.com/errata/RHSA-2006:0634
RHSA-2006:0635 https://access.redhat.com/errata/RHSA-2006:0635
USN-324-1 https://usn.ubuntu.com/324-1/
USN-341-1 https://usn.ubuntu.com/341-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2006-3467
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.91641
EPSS Score 0.08679
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.