Search for vulnerabilities
Vulnerability details: VCID-9d9b-v95v-aaab
Vulnerability ID VCID-9d9b-v95v-aaab
Aliases CVE-2022-27404
Summary FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27404.json
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00118 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
epss 0.01461 https://api.first.org/data/v1/epss?cve=CVE-2022-27404
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2077989
cvssv3.1 6.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-27404
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-27404
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2022-27404
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27404.json
https://api.first.org/data/v1/epss?cve=CVE-2022-27404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
1010183 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010183
2077989 https://bugzilla.redhat.com/show_bug.cgi?id=2077989
cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-27404 https://nvd.nist.gov/vuln/detail/CVE-2022-27404
GLSA-202402-06 https://security.gentoo.org/glsa/202402-06
RHSA-2022:7745 https://access.redhat.com/errata/RHSA-2022:7745
RHSA-2022:8340 https://access.redhat.com/errata/RHSA-2022:8340
RHSA-2024:0420 https://access.redhat.com/errata/RHSA-2024:0420
USN-5528-1 https://usn.ubuntu.com/5528-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27404.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27404
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27404
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27404
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.24369
EPSS Score 0.00097
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.