Vulnerabilities > Freetype

DATE CVE VULNERABILITY TITLE RISK
2011-07-19 CVE-2011-0226 Numeric Errors vulnerability in multiple products
Integer signedness error in psaux/t1decode.c in FreeType before 2.4.6, as used in CoreGraphics in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Type 1 font in a PDF document, as exploited in the wild in July 2011.
network
freetype apple CWE-189
critical
9.3
2010-11-26 CVE-2010-3814 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freetype
Heap-based buffer overflow in the Ins_SHZ function in ttinterp.c in FreeType 2.4.3 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted SHZ bytecode instruction, related to TrueType opcodes, as demonstrated by a PDF document with a crafted embedded font.
network
freetype CWE-119
6.8
2010-08-19 CVE-2010-3054 Remote Denial of Service vulnerability in FreeType 'seac' Calls
Unspecified vulnerability in FreeType 2.3.9, and other versions before 2.4.2, allows remote attackers to cause a denial of service via vectors involving nested Standard Encoding Accented Character (aka seac) calls, related to psaux.h, cffgload.c, cffgload.h, and t1decode.c.
network
low complexity
freetype
5.0
2010-08-19 CVE-2010-3053 Improper Input Validation vulnerability in Freetype
bdf/bdflib.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) via a crafted BDF font file, related to an attempted modification of a value in a static string.
network
freetype CWE-20
4.3
2010-08-19 CVE-2010-2807 Incorrect Conversion Between Numeric Types vulnerability in multiple products
FreeType before 2.4.2 uses incorrect integer data types during bounds checking, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2805 Improper Input Validation vulnerability in multiple products
The FT_Stream_EnterFrame function in base/ftstream.c in FreeType before 2.4.2 does not properly validate certain position values, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2541 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in ftmulti.c in the ftmulti demo program in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2527 Classic Buffer Overflow vulnerability in multiple products
Multiple buffer overflows in demo programs in FreeType before 2.4.0 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2520 Out-Of-Bounds Write vulnerability in multiple products
Heap-based buffer overflow in the Ins_IUP function in truetype/ttinterp.c in FreeType before 2.4.0, when TrueType bytecode support is enabled, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
network
high complexity
freetype canonical apple debian CWE-787
5.1
2010-08-19 CVE-2010-2499 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LaserWriter PS font file with an embedded PFB fragment.
6.8