Количество 27
Количество 27

SUSE-SU-2022:3252-2
Security update for freetype2

SUSE-SU-2022:3252-1
Security update for freetype2

RLSA-2022:8340
Moderate: freetype security update

RLSA-2022:7745
Moderate: freetype security update
ELSA-2022-8340
ELSA-2022-8340: freetype security update (MODERATE)
ELSA-2022-7745
ELSA-2022-7745: freetype security update (MODERATE)

CVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

CVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

CVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

CVE-2022-27404
CVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovere ...
GHSA-22wv-f9f6-xwwm
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

BDU:2022-06908
Уязвимость функции sfnt_init_face библиотеки FreeType, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVE-2022-27406
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

CVE-2022-27406
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

CVE-2022-27406
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

CVE-2022-27406
CVE-2022-27406
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovere ...

CVE-2022-27405
FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.

CVE-2022-27405
FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2022:3252-2 Security update for freetype2 | почти 3 года назад | ||
![]() | SUSE-SU-2022:3252-1 Security update for freetype2 | почти 3 года назад | ||
![]() | RLSA-2022:8340 Moderate: freetype security update | больше 2 лет назад | ||
![]() | RLSA-2022:7745 Moderate: freetype security update | почти 3 года назад | ||
ELSA-2022-8340 ELSA-2022-8340: freetype security update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7745 ELSA-2022-7745: freetype security update (MODERATE) | больше 2 лет назад | |||
![]() | CVE-2022-27404 FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-27404 FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face. | CVSS3: 7.6 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-27404 FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад | |
CVE-2022-27404 FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovere ... | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад | |
GHSA-22wv-f9f6-xwwm FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face. | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-06908 Уязвимость функции sfnt_init_face библиотеки FreeType, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 9.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-27406 FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-27406 FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-27406 FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад | |
CVE-2022-27406 FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovere ... | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад | |
![]() | CVE-2022-27405 FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-27405 FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request. | CVSS3: 7.1 | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу