Vulnerabilities > Freetype > Freetype > 2.1.3

DATE CVE VULNERABILITY TITLE RISK
2022-04-22 CVE-2022-27404 Out-of-bounds Write vulnerability in multiple products
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.
network
low complexity
freetype fedoraproject CWE-787
critical
9.8
2022-04-22 CVE-2022-27405 Out-of-bounds Read vulnerability in multiple products
FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.
network
low complexity
freetype fedoraproject CWE-125
7.5
2022-04-22 CVE-2022-27406 Out-of-bounds Read vulnerability in multiple products
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.
network
low complexity
freetype fedoraproject CWE-125
7.5
2019-09-03 CVE-2015-9383 Out-of-bounds Read vulnerability in multiple products
FreeType before 2.6.2 has a heap-based buffer over-read in tt_cmap14_validate in sfnt/ttcmap.c.
network
low complexity
freetype debian canonical CWE-125
6.5
2019-09-03 CVE-2015-9382 Out-of-bounds Read vulnerability in multiple products
FreeType before 2.6.1 has a buffer over-read in skip_comment in psaux/psobjs.c because ps_parser_skip_PS_token is mishandled in an FT_New_Memory_Face operation.
4.3
2019-09-03 CVE-2015-9381 Out-of-bounds Read vulnerability in multiple products
FreeType before 2.6.1 has a heap-based buffer over-read in T1_Get_Private_Dict in type1/t1parse.c.
6.8
2019-07-30 CVE-2015-9290 Out-of-bounds Read vulnerability in Freetype
In FreeType before 2.6.1, a buffer over-read occurs in type1/t1parse.c on function T1_Get_Private_Dict where there is no check that the new values of cur and limit are sensible before going to Again.
network
low complexity
freetype CWE-125
critical
9.8
2018-02-13 CVE-2018-6942 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in FreeType 2 through 2.9.
4.3
2017-04-27 CVE-2017-8287 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freetype
FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c.
network
low complexity
freetype CWE-119
7.5
2017-04-24 CVE-2017-8105 Out-of-bounds Write vulnerability in multiple products
FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c.
network
low complexity
freetype debian CWE-787
7.5