MGASA-2020-0389 - Updated freetype2 packages fix security vulnerability

Publication date: 20 Oct 2020
URL: https://advisories.mageia.org/MGASA-2020-0389.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-15999

A heap buffer overflow has been found in freetype2 before 2.10.4.
Malformed TTF files with PNG sbit glyphs can cause a heap buffer
overflow in Load_SBit_Png as libpng uses the original 32-bit values,
which are saved in png_struct. If the original width and/or height are
greater than 65535, the allocated buffer won't be able to fit the
bitmap. (CVE-2020-15999)

References:
- https://bugs.mageia.org/show_bug.cgi?id=27453
- https://savannah.nongnu.org/bugs/?59308
- https://security.archlinux.org/ASA-202010-10/generate
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999

SRPMS:
- 7/tainted/freetype2-2.9.1-4.1.mga7.tainted
- 7/core/freetype2-2.9.1-4.1.mga7

Mageia 2020-0389: freetype2 security update

A heap buffer overflow has been found in freetype2 before 2.10.4

Summary

A heap buffer overflow has been found in freetype2 before 2.10.4. Malformed TTF files with PNG sbit glyphs can cause a heap buffer overflow in Load_SBit_Png as libpng uses the original 32-bit values, which are saved in png_struct. If the original width and/or height are greater than 65535, the allocated buffer won't be able to fit the bitmap. (CVE-2020-15999)

References

- https://bugs.mageia.org/show_bug.cgi?id=27453

- https://savannah.nongnu.org/bugs/?59308

- https://security.archlinux.org/ASA-202010-10/generate

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999

Resolution

MGASA-2020-0389 - Updated freetype2 packages fix security vulnerability

SRPMS

- 7/tainted/freetype2-2.9.1-4.1.mga7.tainted

- 7/core/freetype2-2.9.1-4.1.mga7

Severity
Publication date: 20 Oct 2020
URL: https://advisories.mageia.org/MGASA-2020-0389.html
Type: security
CVE: CVE-2020-15999

Related News