exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8340-01

Red Hat Security Advisory 2022-8340-01
Posted Nov 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8340-01 - FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-27404, CVE-2022-27405, CVE-2022-27406
SHA-256 | a62b0bcbc3118e4e1c39e4a6ba01859c497de180ad18409afa694d20d7d0ca6e

Red Hat Security Advisory 2022-8340-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: freetype security update
Advisory ID: RHSA-2022:8340-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8340
Issue date: 2022-11-15
CVE Names: CVE-2022-27404 CVE-2022-27405 CVE-2022-27406
====================================================================
1. Summary:

An update for freetype is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. FreeType loads, hints, and renders individual glyphs
efficiently.

Security Fix(es):

* FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404)

* FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405)

* Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2077985 - CVE-2022-27406 Freetype: Segmentation violation via FT_Request_Size
2077989 - CVE-2022-27404 FreeType: Buffer overflow in sfnt_init_face
2077991 - CVE-2022-27405 FreeType: Segmentation violation via FNT_Size_Request

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
freetype-debuginfo-2.10.4-9.el9.aarch64.rpm
freetype-debugsource-2.10.4-9.el9.aarch64.rpm
freetype-demos-debuginfo-2.10.4-9.el9.aarch64.rpm
freetype-devel-2.10.4-9.el9.aarch64.rpm

ppc64le:
freetype-debuginfo-2.10.4-9.el9.ppc64le.rpm
freetype-debugsource-2.10.4-9.el9.ppc64le.rpm
freetype-demos-debuginfo-2.10.4-9.el9.ppc64le.rpm
freetype-devel-2.10.4-9.el9.ppc64le.rpm

s390x:
freetype-2.10.4-9.el9.s390x.rpm
freetype-debuginfo-2.10.4-9.el9.s390x.rpm
freetype-debugsource-2.10.4-9.el9.s390x.rpm
freetype-demos-debuginfo-2.10.4-9.el9.s390x.rpm
freetype-devel-2.10.4-9.el9.s390x.rpm

x86_64:
freetype-debuginfo-2.10.4-9.el9.i686.rpm
freetype-debuginfo-2.10.4-9.el9.x86_64.rpm
freetype-debugsource-2.10.4-9.el9.i686.rpm
freetype-debugsource-2.10.4-9.el9.x86_64.rpm
freetype-demos-debuginfo-2.10.4-9.el9.i686.rpm
freetype-demos-debuginfo-2.10.4-9.el9.x86_64.rpm
freetype-devel-2.10.4-9.el9.i686.rpm
freetype-devel-2.10.4-9.el9.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
freetype-2.10.4-9.el9.src.rpm

aarch64:
freetype-2.10.4-9.el9.aarch64.rpm
freetype-debuginfo-2.10.4-9.el9.aarch64.rpm
freetype-debugsource-2.10.4-9.el9.aarch64.rpm
freetype-demos-debuginfo-2.10.4-9.el9.aarch64.rpm

ppc64le:
freetype-2.10.4-9.el9.ppc64le.rpm
freetype-debuginfo-2.10.4-9.el9.ppc64le.rpm
freetype-debugsource-2.10.4-9.el9.ppc64le.rpm
freetype-demos-debuginfo-2.10.4-9.el9.ppc64le.rpm

x86_64:
freetype-2.10.4-9.el9.i686.rpm
freetype-2.10.4-9.el9.x86_64.rpm
freetype-debuginfo-2.10.4-9.el9.i686.rpm
freetype-debuginfo-2.10.4-9.el9.x86_64.rpm
freetype-debugsource-2.10.4-9.el9.i686.rpm
freetype-debugsource-2.10.4-9.el9.x86_64.rpm
freetype-demos-debuginfo-2.10.4-9.el9.i686.rpm
freetype-demos-debuginfo-2.10.4-9.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27404
https://access.redhat.com/security/cve/CVE-2022-27405
https://access.redhat.com/security/cve/CVE-2022-27406
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY3OMTdzjgjWX9erEAQjteg//QLNAtgbT2lQ22DuWeCZaK/rCM1AuBKhs
tQkNtVtq35p9A6LPXuXpPO/u7HNphJZtLo7UlgFyWcLQzDYvexHh0sTzsy7jc2OC
5FBhZykE+AmRx3XVMPmZYrUL5Kc9pwGZtkbf0+fcZxszcQdmIezJJpozi94Nk6XZ
gq6pcGjPPLs2XSJ2082n6e+MLi715z/HGRCKRYpntf3spl0naweBrlBGbNQQoCff
ToMOVUhymGXI4FXE4mOaAVL1g6JM0kEfxlQ2dzu3oNkBqRGOuFXhAODWiTYq8TSU
5I/TvV8zDY9l17ZIxwq2D+4qLkfPeq2eZWcUD0cBKjzH9tGFgqDDV7Iqi4WXxX50
7DOqYJzF7Aau+9K13TTz/GzI2Gd38yPrFafId/3Jz1X7j9Jtwh4oVmBOsFRnmFqC
X4Qijv7Ga6svFb/F1yBFNdHfiM2Y4kxAnx97hk5MXttfAfQCvaKgvwLjSkmyXfil
N7Gq0EOaGbFrkEDHglrIAgJUotfP6H13wa7xyf8LrbMUSqGoQvm+zsB+pgkFTvh0
a5JVk1qmnTSC5K2S5H9PwvVZRskxFqvclukXKIFSz8BIrL9izGWDHE7JLbKoO+YF
WNmFrhUJ8+wZ4LN9J6lqZwsWdohESDBlhjtstFA3R+Zmr8jQHZ1whTdwulle3BLs
78p4ASQioNU47i
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close