freetype: CVE-2022-27404 CVE-2022-27405 CVE-2022-27406

Related Vulnerabilities: CVE-2022-27404   CVE-2022-27405   CVE-2022-27406  

Debian Bug report logs - #1010183
freetype: CVE-2022-27404 CVE-2022-27405 CVE-2022-27406

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 25 Apr 2022 19:51:01 UTC

Severity: important

Tags: security, upstream

Found in version freetype/2.11.1+dfsg-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Hugh McMaster <hugh.mcmaster@outlook.com>:
Bug#1010183; Package src:freetype. (Mon, 25 Apr 2022 19:51:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Hugh McMaster <hugh.mcmaster@outlook.com>. (Mon, 25 Apr 2022 19:51:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: freetype: CVE-2022-27404 CVE-2022-27405 CVE-2022-27406
Date: Mon, 25 Apr 2022 21:48:18 +0200
Source: freetype
Version: 2.11.1+dfsg-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for freetype.

CVE-2022-27404[0]:
| FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was
| discovered to contain a heap buffer overflow via the function
| sfnt_init_face.


CVE-2022-27405[1]:
| FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was
| discovered to contain a segmentation violation via the function
| FNT_Size_Request.


CVE-2022-27406[2]:
| FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was
| discovered to contain a segmentation violation via the function
| FT_Request_Size.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-27404
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404
[1] https://security-tracker.debian.org/tracker/CVE-2022-27405
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405
[2] https://security-tracker.debian.org/tracker/CVE-2022-27406
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Apr 26 13:10:44 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.