Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-10328 7.5
FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in cff/cffparse.c.
26-03-2021 - 20:32 14-04-2017 - 04:59
CVE-2017-8287 7.5
FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c.
26-01-2021 - 12:33 27-04-2017 - 00:59
CVE-2017-7857 7.5
FreeType 2 before 2017-03-08 has an out-of-bounds write caused by a heap-based buffer overflow related to the TT_Get_MM_Var function in truetype/ttgxvar.c and the sfnt_init_face function in sfnt/sfobjs.c.
26-01-2021 - 12:33 14-04-2017 - 04:59
CVE-2017-8105 7.5
FreeType 2 before 2017-03-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.c.
26-01-2021 - 12:33 24-04-2017 - 18:59
CVE-2017-7858 7.5
FreeType 2 before 2017-03-07 has an out-of-bounds write related to the TT_Get_MM_Var function in truetype/ttgxvar.c and the sfnt_init_face function in sfnt/sfobjs.c.
26-01-2021 - 12:33 14-04-2017 - 04:59
CVE-2017-7864 7.5
FreeType 2 before 2017-02-02 has an out-of-bounds write caused by a heap-based buffer overflow related to the tt_size_reset function in truetype/ttobjs.c.
26-01-2021 - 12:33 14-04-2017 - 04:59
CVE-2016-10244 6.8
The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7 does not ensure that a font contains a glyph name, which allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other i
26-01-2021 - 12:33 06-03-2017 - 06:59
Back to Top Mark selected
Back to Top