Search for vulnerabilities
Vulnerability details: VCID-abqn-f785-3ydv
Vulnerability ID VCID-abqn-f785-3ydv
Aliases CVE-2022-27405
Summary FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 7.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27405.json
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2022-27405
cvssv3.1 5.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2022-27405
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-27405
Reference id Reference type URL
http://freetype.com
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27405.json
https://api.first.org/data/v1/epss?cve=CVE-2022-27405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/
https://security.gentoo.org/glsa/202402-06
1010183 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010183
2077991 https://bugzilla.redhat.com/show_bug.cgi?id=2077991
cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
CVE-2022-27405 https://nvd.nist.gov/vuln/detail/CVE-2022-27405
RHSA-2022:7745 https://access.redhat.com/errata/RHSA-2022:7745
RHSA-2022:8340 https://access.redhat.com/errata/RHSA-2022:8340
RHSA-2024:0420 https://access.redhat.com/errata/RHSA-2024:0420
USN-5528-1 https://usn.ubuntu.com/5528-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-27405.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27405
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-27405
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.24618
EPSS Score 0.00081
Published At Aug. 4, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:36:54.478687+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/v3.17/main.json 37.0.0