You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa freetype

Sigurnosni nedostatak programskog paketa freetype

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: freetype security update
Advisory ID: RHSA-2020:4907-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4907
Issue date: 2020-11-04
CVE Names: CVE-2020-15999
=====================================================================

1. Summary:

An update for freetype is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. FreeType loads, hints, and renders individual glyphs
efficiently.

Security Fix(es):

* freetype: Heap-based buffer overflow due to integer truncation in
Load_SBit_Png (CVE-2020-15999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1890210 – CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
freetype-2.8-14.el7_9.1.src.rpm

x86_64:
freetype-2.8-14.el7_9.1.i686.rpm
freetype-2.8-14.el7_9.1.x86_64.rpm
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm
freetype-demos-2.8-14.el7_9.1.x86_64.rpm
freetype-devel-2.8-14.el7_9.1.i686.rpm
freetype-devel-2.8-14.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
freetype-2.8-14.el7_9.1.src.rpm

x86_64:
freetype-2.8-14.el7_9.1.i686.rpm
freetype-2.8-14.el7_9.1.x86_64.rpm
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm
freetype-demos-2.8-14.el7_9.1.x86_64.rpm
freetype-devel-2.8-14.el7_9.1.i686.rpm
freetype-devel-2.8-14.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
freetype-2.8-14.el7_9.1.src.rpm

ppc64:
freetype-2.8-14.el7_9.1.ppc.rpm
freetype-2.8-14.el7_9.1.ppc64.rpm
freetype-debuginfo-2.8-14.el7_9.1.ppc.rpm
freetype-debuginfo-2.8-14.el7_9.1.ppc64.rpm
freetype-devel-2.8-14.el7_9.1.ppc.rpm
freetype-devel-2.8-14.el7_9.1.ppc64.rpm

ppc64le:
freetype-2.8-14.el7_9.1.ppc64le.rpm
freetype-debuginfo-2.8-14.el7_9.1.ppc64le.rpm
freetype-devel-2.8-14.el7_9.1.ppc64le.rpm

s390x:
freetype-2.8-14.el7_9.1.s390.rpm
freetype-2.8-14.el7_9.1.s390x.rpm
freetype-debuginfo-2.8-14.el7_9.1.s390.rpm
freetype-debuginfo-2.8-14.el7_9.1.s390x.rpm
freetype-devel-2.8-14.el7_9.1.s390.rpm
freetype-devel-2.8-14.el7_9.1.s390x.rpm

x86_64:
freetype-2.8-14.el7_9.1.i686.rpm
freetype-2.8-14.el7_9.1.x86_64.rpm
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm
freetype-devel-2.8-14.el7_9.1.i686.rpm
freetype-devel-2.8-14.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
freetype-debuginfo-2.8-14.el7_9.1.ppc64.rpm
freetype-demos-2.8-14.el7_9.1.ppc64.rpm

ppc64le:
freetype-debuginfo-2.8-14.el7_9.1.ppc64le.rpm
freetype-demos-2.8-14.el7_9.1.ppc64le.rpm

s390x:
freetype-debuginfo-2.8-14.el7_9.1.s390x.rpm
freetype-demos-2.8-14.el7_9.1.s390x.rpm

x86_64:
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm
freetype-demos-2.8-14.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
freetype-2.8-14.el7_9.1.src.rpm

x86_64:
freetype-2.8-14.el7_9.1.i686.rpm
freetype-2.8-14.el7_9.1.x86_64.rpm
freetype-debuginfo-2.8-14.el7_9.1.i686.rpm
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm
freetype-devel-2.8-14.el7_9.1.i686.rpm
freetype-devel-2.8-14.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
freetype-debuginfo-2.8-14.el7_9.1.x86_64.rpm
freetype-demos-2.8-14.el7_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15999
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX6K46dzjgjWX9erEAQjkHQ//ZP9t0lwD2Y7zNcVilvu+Xmdhz/DxYbmc
62AXmjKa8jj+tZ9Ze0Ndm75nOW6bmXplqp+NrM/r9Vn+m9m/vEOZyrVtY42VJO0t
TjwJA9LrHVvb5GI3HkWzY3gjvYw4f9V7DlPRj25fZ+LfQdeufzI+1fx+KcsKsuwu
RcAlMmuyNS5Jv88NmzOPHBX4bZqbS/nSUBWqxA59XGvlh6OSYX/+VOKU6ryAhqsl
FESUIJMQ+JhQmvoe70eSxbCdbNgzsBQ7o9RGZSQDdiIBvrHU4SN71Mw569wobA6R
mtuFGWMBcWjP0II1ZERf7DpT8ThK9trL/dZcJhjPrWqGBSfX5PBIJtwu7Neqe+/X
FdxqzPnMj4cXR3mf8VRq7b2sBkJKtjocLT9ft1S2GvniTM8x9G7JraQuzLtrGaCR
OVWIjaqphlNq7w61C8j0C0U6ZFPLvCIwidfLb6X1uQBYLFhX6yNKuLpCvzJf7GJU
wiH3Aqk94uzbWtNHEfWwdXwqxm+bX47mm3ZPYfKyf/gydPMpfU8ZNb4DuCE2HdK5
VlravzP2KrfpVLLM/Ddjd2E+Oy9HAdOdhUg64u9NnapRWLkcAXSvveA+YbebwfBV
4VHS9yIxAZfkb9forSGcbpEXrIJWGVaSgzbnAsYTiLvIrF88wZng1AIiF3j3uMfj
dTCmugPFQ8Y=
=Kzoh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa nodejs:12

Otkriveni su sigurnosni nedostaci u programskom paketu nodejs:12 za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close