Lucene search

K

Freetype Security Vulnerabilities

cve
cve

CVE-2022-27405

FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function...

7.5CVSS

8.4AI Score

0.003EPSS

2022-04-22 02:15 PM
175
5
cve
cve

CVE-2022-27406

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function...

7.5CVSS

8.4AI Score

0.004EPSS

2022-04-22 02:15 PM
219
3
cve
cve

CVE-2022-27404

FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function...

9.8CVSS

9.6AI Score

0.009EPSS

2022-04-22 02:15 PM
185
4
cve
cve

CVE-2015-9382

FreeType before 2.6.1 has a buffer over-read in skip_comment in psaux/psobjs.c because ps_parser_skip_PS_token is mishandled in an FT_New_Memory_Face...

6.5CVSS

7.2AI Score

0.006EPSS

2019-09-03 05:15 AM
186
cve
cve

CVE-2015-9383

FreeType before 2.6.2 has a heap-based buffer over-read in tt_cmap14_validate in...

6.5CVSS

6.6AI Score

0.004EPSS

2019-09-03 05:15 AM
217
cve
cve

CVE-2015-9381

FreeType before 2.6.1 has a heap-based buffer over-read in T1_Get_Private_Dict in...

8.8CVSS

8.5AI Score

0.013EPSS

2019-09-03 05:15 AM
196
cve
cve

CVE-2015-9290

In FreeType before 2.6.1, a buffer over-read occurs in type1/t1parse.c on function T1_Get_Private_Dict where there is no check that the new values of cur and limit are sensible before going to...

9.8CVSS

9.2AI Score

0.006EPSS

2019-07-30 01:15 PM
162
cve
cve

CVE-2018-6942

An issue was discovered in FreeType 2 through 2.9. A NULL pointer dereference in the Ins_GETVARIATION() function within ttinterp.c could lead to DoS via a crafted font...

6.5CVSS

6.2AI Score

0.003EPSS

2018-02-13 05:29 AM
146
cve
cve

CVE-2017-8287

FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in...

9.8CVSS

9.5AI Score

0.009EPSS

2017-04-27 12:59 AM
130
cve
cve

CVE-2017-8105

FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in...

9.8CVSS

9.5AI Score

0.012EPSS

2017-04-24 06:59 PM
132
cve
cve

CVE-2017-7857

FreeType 2 before 2017-03-08 has an out-of-bounds write caused by a heap-based buffer overflow related to the TT_Get_MM_Var function in truetype/ttgxvar.c and the sfnt_init_face function in...

9.8CVSS

9.5AI Score

0.009EPSS

2017-04-14 04:59 AM
37
4
cve
cve

CVE-2017-7858

FreeType 2 before 2017-03-07 has an out-of-bounds write related to the TT_Get_MM_Var function in truetype/ttgxvar.c and the sfnt_init_face function in...

9.8CVSS

9.3AI Score

0.014EPSS

2017-04-14 04:59 AM
32
4
cve
cve

CVE-2017-7864

FreeType 2 before 2017-02-02 has an out-of-bounds write caused by a heap-based buffer overflow related to the tt_size_reset function in...

9.8CVSS

9.5AI Score

0.009EPSS

2017-04-14 04:59 AM
55
cve
cve

CVE-2016-10328

FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in...

9.8CVSS

9.5AI Score

0.009EPSS

2017-04-14 04:59 AM
60
4
cve
cve

CVE-2016-10244

The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7 does not ensure that a font contains a glyph name, which allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.9AI Score

0.009EPSS

2017-03-06 06:59 AM
114
cve
cve

CVE-2014-9747

The t42_parse_encoding function in type42/t42parse.c in FreeType before 2.5.4 does not properly update the current position for immediates-only mode, which allows remote attackers to cause a denial of service (infinite loop) via a Type42...

7.5CVSS

7.4AI Score

0.017EPSS

2016-06-07 02:06 PM
46
cve
cve

CVE-2014-9746

The (1) t1_parse_font_matrix function in type1/t1load.c, (2) cid_parse_font_matrix function in cid/cidload.c, (3) t42_parse_font_matrix function in type42/t42parse.c, and (4) ps_parser_load_field function in psaux/psobjs.c in FreeType before 2.5.4 do not check return values, which allows remote...

9.8CVSS

9.5AI Score

0.025EPSS

2016-06-07 02:06 PM
34
cve
cve

CVE-2014-9745

The parse_encoding function in type1/t1load.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (infinite loop) via a "broken number-with-base" in a Postscript stream, as demonstrated by...

7.4AI Score

0.066EPSS

2015-09-14 08:59 PM
47
cve
cve

CVE-2014-9659

cff/cf2intrp.c in the CFF CharString interpreter in FreeType before 2.5.4 proceeds with additional hints after the hint mask has been computed, which allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted OpenType font. NOTE:...

7.9AI Score

0.038EPSS

2015-02-08 11:59 AM
31
cve
cve

CVE-2014-9668

The woff_open_font function in sfnt/sfobjs.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting length values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact...

8AI Score

0.037EPSS

2015-02-08 11:59 AM
32
cve
cve

CVE-2014-9674

The Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 proceeds with adding to length values without validating the original values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified...

8AI Score

0.025EPSS

2015-02-08 11:59 AM
59
cve
cve

CVE-2014-9675

bdf/bdflib.c in FreeType before 2.5.4 identifies property names by only verifying that an initial substring is present, which allows remote attackers to discover heap pointer values and bypass the ASLR protection mechanism via a crafted BDF...

7.2AI Score

0.004EPSS

2015-02-08 11:59 AM
57
cve
cve

CVE-2014-9664

FreeType before 2.5.4 does not check for the end of the data during certain parsing actions, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted Type42 font, related to type42/t42parse.c and...

7.9AI Score

0.013EPSS

2015-02-08 11:59 AM
57
cve
cve

CVE-2014-9666

The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact.....

7.9AI Score

0.019EPSS

2015-02-08 11:59 AM
38
cve
cve

CVE-2014-9671

Off-by-one error in the pcf_get_properties function in pcf/pcfread.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PCF file with a 0xffffffff size value that is improperly...

7AI Score

0.025EPSS

2015-02-08 11:59 AM
60
cve
cve

CVE-2014-9672

Array index error in the parse_fond function in base/ftmac.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information from process memory via a crafted FOND resource in a Mac font...

7.2AI Score

0.03EPSS

2015-02-08 11:59 AM
40
cve
cve

CVE-2014-9656

The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType before 2.5.4 does not properly check for an integer overflow, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted OpenType...

7.8AI Score

0.04EPSS

2015-02-08 11:59 AM
35
cve
cve

CVE-2014-9663

The tt_cmap4_validate function in sfnt/ttcmap.c in FreeType before 2.5.4 validates a certain length field before that field's value is completely calculated, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted cmap....

7.8AI Score

0.026EPSS

2015-02-08 11:59 AM
57
cve
cve

CVE-2014-9667

sfnt/ttload.c in FreeType before 2.5.4 proceeds with offset+length calculations without restricting the values, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact via a crafted SFNT...

7.9AI Score

0.024EPSS

2015-02-08 11:59 AM
55
cve
cve

CVE-2014-9669

Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (out-of-bounds read or memory corruption) or possibly have unspecified other impact via a crafted cmap SFNT...

7.8AI Score

0.012EPSS

2015-02-08 11:59 AM
61
cve
cve

CVE-2014-9670

Multiple integer signedness errors in the pcf_get_encodings function in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (integer overflow, NULL pointer dereference, and application crash) via a crafted PCF file that specifies negative values for the first....

7.1AI Score

0.022EPSS

2015-02-08 11:59 AM
52
cve
cve

CVE-2014-9657

The tt_face_load_hdmx function in truetype/ttpload.c in FreeType before 2.5.4 does not establish a minimum record size, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType...

7.8AI Score

0.012EPSS

2015-02-08 11:59 AM
57
cve
cve

CVE-2014-9661

type42/t42parse.c in FreeType before 2.5.4 does not consider that scanning can be incomplete without triggering an error, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted Type42...

7.9AI Score

0.036EPSS

2015-02-08 11:59 AM
60
cve
cve

CVE-2014-9665

The Load_SBit_Png function in sfnt/pngshim.c in FreeType before 2.5.4 does not restrict the rows and pitch values of PNG data, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other impact by embedding a PNG...

8AI Score

0.039EPSS

2015-02-08 11:59 AM
38
cve
cve

CVE-2014-9658

The tt_face_load_kern function in sfnt/ttkern.c in FreeType before 2.5.4 enforces an incorrect minimum table length, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted TrueType...

7.8AI Score

0.012EPSS

2015-02-08 11:59 AM
56
cve
cve

CVE-2014-9660

The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF...

7.8AI Score

0.026EPSS

2015-02-08 11:59 AM
53
cve
cve

CVE-2014-9662

cff/cf2ft.c in FreeType before 2.5.4 does not validate the return values of point-allocation functions, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted OTF...

7.9AI Score

0.051EPSS

2015-02-08 11:59 AM
31
cve
cve

CVE-2014-9673

Integer signedness error in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted Mac...

7.9AI Score

0.029EPSS

2015-02-08 11:59 AM
62
cve
cve

CVE-2014-2241

The (1) cf2_initLocalRegionBuffer and (2) cf2_initGlobalRegionBuffer functions in cff/cf2ft.c in FreeType before 2.5.3 do not properly check if a subroutine exists, which allows remote attackers to cause a denial of service (assertion failure), as demonstrated by a crafted ttf...

6.2AI Score

0.011EPSS

2014-03-18 05:04 PM
20
cve
cve

CVE-2014-2240

Stack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font...

7.7AI Score

0.139EPSS

2014-03-12 02:55 PM
28
cve
cve

CVE-2012-5670

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) via vectors related to BDF fonts and an ENCODING field with a negative...

6.1AI Score

0.011EPSS

2013-01-24 09:55 PM
24
cve
cve

CVE-2012-5669

The _bdf_parse_glyphs function in FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to BDF fonts and an incorrect calculation that triggers an out-of-bounds...

7.1AI Score

0.015EPSS

2013-01-24 09:55 PM
28
cve
cve

CVE-2012-5668

FreeType before 2.4.11 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to BDF fonts and the improper handling of an "allocation error" in the bdf_free_font...

6.1AI Score

0.018EPSS

2013-01-24 09:55 PM
27
cve
cve

CVE-2012-1132

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted dictionary data in a Type 1...

7.6AI Score

0.052EPSS

2012-04-25 10:10 AM
37
cve
cve

CVE-2012-1133

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF...

7.6AI Score

0.052EPSS

2012-04-25 10:10 AM
39
cve
cve

CVE-2012-1142

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap write operation and memory corruption) or possibly execute arbitrary code via crafted glyph-outline data in a...

7.6AI Score

0.055EPSS

2012-04-25 10:10 AM
38
cve
cve

CVE-2012-1126

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted property data in a BDF...

7.6AI Score

0.246EPSS

2012-04-25 10:10 AM
34
cve
cve

CVE-2012-1139

Array index error in FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid stack read operation and memory corruption) or possibly execute arbitrary code via crafted glyph data in a BDF...

7.6AI Score

0.052EPSS

2012-04-25 10:10 AM
27
cve
cve

CVE-2012-1127

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF...

7.6AI Score

0.052EPSS

2012-04-25 10:10 AM
30
cve
cve

CVE-2012-1129

FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted SFNT string in a Type 42...

7.6AI Score

0.052EPSS

2012-04-25 10:10 AM
23
Total number of security vulnerabilities91