MGASA-2021-0413 - Updated libass packages fix security vulnerability

Publication date: 27 Aug 2021
URL: https://advisories.mageia.org/MGASA-2021-0413.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2020-36430

Updated libass packages fix security vulnerability:

libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars(called from decode_font and process_text) because the wrong integer data
type is used for subtraction (CVE-2020-36430).

References:
- https://bugs.mageia.org/show_bug.cgi?id=29392
- https://lists.suse.com/pipermail/sle-security-updates/2021-August/009325.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430

SRPMS:
- 8/core/libass-0.15.1-1.mga8

Mageia 2021-0413: libass security update

Updated libass packages fix security vulnerability: libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because...

Summary

Updated libass packages fix security vulnerability:
libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars(called from decode_font and process_text) because the wrong integer data type is used for subtraction (CVE-2020-36430).

References

- https://bugs.mageia.org/show_bug.cgi?id=29392

- https://lists.suse.com/pipermail/sle-security-updates/2021-August/009325.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430

Resolution

MGASA-2021-0413 - Updated libass packages fix security vulnerability

SRPMS

- 8/core/libass-0.15.1-1.mga8

Severity
Publication date: 27 Aug 2021
URL: https://advisories.mageia.org/MGASA-2021-0413.html
Type: security
CVE: CVE-2020-36430

Related News