CVE
- Id
- 19480
- CVE No.
- CVE-2006-3376
- Status
- Candidate
- Description
- Integer overflow in player.c in libwmf 0.2.8.4, as used in multiple products including (1) wv, (2) abiword, (3) freetype, (4) gimp, (5) libgsf, and (6) imagemagick allows remote attackers to execute arbitrary code via the MaxRecordSize header field in a WMF file.
- Phase
- Assigned (20060706)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
174964 | 19480 | CVE-2006-3376 | BUGTRAQ:20060630 libwmf integer/heap overflow | View |
174965 | 19480 | CVE-2006-3376 | URL:http://www.securityfocus.com/archive/1/archive/1/438803/100/0/threaded | View |
174966 | 19480 | CVE-2006-3376 | DEBIAN:DSA-1194 | View |
174967 | 19480 | CVE-2006-3376 | URL:https://www.debian.org/security/2006/dsa-1194 | View |
174968 | 19480 | CVE-2006-3376 | GENTOO:GLSA-200608-17 | View |
174969 | 19480 | CVE-2006-3376 | URL:http://security.gentoo.org/glsa/glsa-200608-17.xml | View |
174970 | 19480 | CVE-2006-3376 | MANDRIVA:MDKSA-2006:132 | View |
174971 | 19480 | CVE-2006-3376 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:132 | View |
174972 | 19480 | CVE-2006-3376 | REDHAT:RHSA-2006:0597 | View |
174973 | 19480 | CVE-2006-3376 | URL:http://rhn.redhat.com/errata/RHSA-2006-0597.html | View |
174974 | 19480 | CVE-2006-3376 | SUSE:SUSE-SR:2006:019 | View |
174975 | 19480 | CVE-2006-3376 | URL:http://www.novell.com/linux/security/advisories/2006_19_sr.html | View |
174976 | 19480 | CVE-2006-3376 | UBUNTU:USN-333-1 | View |
174977 | 19480 | CVE-2006-3376 | URL:http://www.ubuntu.com/usn/usn-333-1 | View |
174978 | 19480 | CVE-2006-3376 | BID:18751 | View |
174979 | 19480 | CVE-2006-3376 | URL:http://www.securityfocus.com/bid/18751 | View |
174980 | 19480 | CVE-2006-3376 | OVAL:oval:org.mitre.oval:def:10262 | View |
174981 | 19480 | CVE-2006-3376 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10262 | View |
174982 | 19480 | CVE-2006-3376 | VUPEN:ADV-2006-2646 | View |
174983 | 19480 | CVE-2006-3376 | URL:http://www.vupen.com/english/advisories/2006/2646 | View |
174984 | 19480 | CVE-2006-3376 | SECTRACK:1016518 | View |
174985 | 19480 | CVE-2006-3376 | URL:http://securitytracker.com/id?1016518 | View |
174986 | 19480 | CVE-2006-3376 | SECUNIA:20921 | View |
174987 | 19480 | CVE-2006-3376 | URL:http://secunia.com/advisories/20921 | View |
174988 | 19480 | CVE-2006-3376 | SECUNIA:21064 | View |
174989 | 19480 | CVE-2006-3376 | URL:http://secunia.com/advisories/21064 | View |
174990 | 19480 | CVE-2006-3376 | SECUNIA:21261 | View |
174991 | 19480 | CVE-2006-3376 | URL:http://secunia.com/advisories/21261 | View |
174992 | 19480 | CVE-2006-3376 | SECUNIA:21473 | View |
174993 | 19480 | CVE-2006-3376 | URL:http://secunia.com/advisories/21473 | View |
174994 | 19480 | CVE-2006-3376 | SECUNIA:21419 | View |
174995 | 19480 | CVE-2006-3376 | URL:http://secunia.com/advisories/21419 | View |
174996 | 19480 | CVE-2006-3376 | SECUNIA:22311 | View |
174997 | 19480 | CVE-2006-3376 | URL:http://secunia.com/advisories/22311 | View |
174998 | 19480 | CVE-2006-3376 | SECUNIA:21459 | View |
174999 | 19480 | CVE-2006-3376 | URL:http://secunia.com/advisories/21459 | View |
175000 | 19480 | CVE-2006-3376 | SREASON:1190 | View |
175001 | 19480 | CVE-2006-3376 | URL:http://securityreason.com/securityalert/1190 | View |
175002 | 19480 | CVE-2006-3376 | XF:libwmf-wmf-bo(27516) | View |