Vulnerabilities > Freetype > Freetype > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-14 CVE-2017-7857 Out-of-bounds Write vulnerability in Freetype
FreeType 2 before 2017-03-08 has an out-of-bounds write caused by a heap-based buffer overflow related to the TT_Get_MM_Var function in truetype/ttgxvar.c and the sfnt_init_face function in sfnt/sfobjs.c.
network
low complexity
freetype CWE-787
7.5
2017-04-14 CVE-2016-10328 Out-of-bounds Write vulnerability in multiple products
FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in cff/cffparse.c.
network
low complexity
freetype oracle CWE-787
7.5
2017-03-06 CVE-2016-10244 Out-of-bounds Read vulnerability in multiple products
The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7 does not ensure that a font contains a glyph name, which allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted file.
6.8
2014-03-12 CVE-2014-2240 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freetype
Stack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font file.
network
low complexity
freetype CWE-119
7.5
2013-01-24 CVE-2012-5670 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freetype
The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) via vectors related to BDF fonts and an ENCODING field with a negative value.
network
freetype CWE-119
4.3
2013-01-24 CVE-2012-5669 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freetype
The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds read.
network
freetype CWE-119
4.3
2013-01-24 CVE-2012-5668 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freetype
FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to BDF fonts and the improper handling of an "allocation error" in the bdf_free_font function.
network
freetype CWE-119
4.3
2012-04-25 CVE-2012-1138 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors involving the MIRP instruction in a TrueType font.
network
freetype mozilla CWE-119
critical
9.3
2012-04-25 CVE-2012-1135 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via vectors involving the NPUSHB and NPUSHW instructions in a TrueType font.
network
freetype mozilla CWE-119
critical
9.3
2012-04-25 CVE-2012-1133 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font.
network
freetype mozilla CWE-119
critical
9.3