snykiotcubedev / reactos-0.4.13-release

GNU General Public License v2.0
0 stars 0 forks source link

CVE-2022-27406 (High) detected in freetype2VER-2-9 #50

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago

CVE-2022-27406 - High Severity Vulnerability

Vulnerable Library - freetype2VER-2-9

Mirror of freetype2 at http://git.savannah.gnu.org/cgit/freetype/freetype2.git/

Library home page: https://github.com/winksaville/freetype2.git

Found in HEAD commit: 53d912968350dc9f53d47b0479a18abff1adc0e0

Found in base branch: main

Vulnerable Source Files (3)

/sdk/lib/3rdparty/freetype/src/base/ftobjs.c /sdk/lib/3rdparty/freetype/src/base/ftobjs.c /sdk/lib/3rdparty/freetype/src/base/ftobjs.c

Vulnerability Details

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

Publish Date: 2022-04-22

URL: CVE-2022-27406

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://android.googlesource.com/platform/external/freetype/+/d45f0e49ab54065eb72d92aa3cc5f2152b0910b7

Release Date: 2022-04-22

Fix Resolution: android-13.0.0_r58


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 2 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 5 days ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.