Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-27406

Published: 22 April 2022

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

Notes

AuthorNote
rodrigo-zaiden
the reproducer on the bug only reproduces when the code is
synced with the commit in the description. But the guard is
valid and it could possibly be reproduced with a different
reproducer across the releases.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
freetype
Launchpad, Ubuntu, Debian
bionic
Released (2.8.1-2ubuntu2.2)
focal
Released (2.10.1-2ubuntu0.2)
impish Ignored
(end of life)
jammy
Released (2.11.1+dfsg-1ubuntu0.1)
kinetic Not vulnerable
(2.12.1+dfsg-2)
lunar Not vulnerable
(2.12.1+dfsg-2)
mantic Not vulnerable
(2.12.1+dfsg-2)
trusty Needed

upstream
Released (2.11.1+dfsg-2,2.12.0)
xenial
Released (2.6.1-0.1ubuntu2.5+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H