RedHat: RHSA-2022-7745:01 Moderate: freetype security update
Summary
FreeType is a free, high-quality, portable font engine that can open and
manage font files. FreeType loads, hints, and renders individual glyphs
efficiently.
Security Fix(es):
* FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404)
* FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405)
* Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.
Summary
Solution
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
The X server must be restarted (log out, then log back in) for this update
to take effect.
References
https://access.redhat.com/security/cve/CVE-2022-27404 https://access.redhat.com/security/cve/CVE-2022-27405 https://access.redhat.com/security/cve/CVE-2022-27406 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
Package List
Red Hat Enterprise Linux BaseOS (v. 8):
Source:
freetype-2.9.1-9.el8.src.rpm
aarch64:
freetype-2.9.1-9.el8.aarch64.rpm
freetype-debuginfo-2.9.1-9.el8.aarch64.rpm
freetype-debugsource-2.9.1-9.el8.aarch64.rpm
freetype-demos-debuginfo-2.9.1-9.el8.aarch64.rpm
freetype-devel-2.9.1-9.el8.aarch64.rpm
ppc64le:
freetype-2.9.1-9.el8.ppc64le.rpm
freetype-debuginfo-2.9.1-9.el8.ppc64le.rpm
freetype-debugsource-2.9.1-9.el8.ppc64le.rpm
freetype-demos-debuginfo-2.9.1-9.el8.ppc64le.rpm
freetype-devel-2.9.1-9.el8.ppc64le.rpm
s390x:
freetype-2.9.1-9.el8.s390x.rpm
freetype-debuginfo-2.9.1-9.el8.s390x.rpm
freetype-debugsource-2.9.1-9.el8.s390x.rpm
freetype-demos-debuginfo-2.9.1-9.el8.s390x.rpm
freetype-devel-2.9.1-9.el8.s390x.rpm
x86_64:
freetype-2.9.1-9.el8.i686.rpm
freetype-2.9.1-9.el8.x86_64.rpm
freetype-debuginfo-2.9.1-9.el8.i686.rpm
freetype-debuginfo-2.9.1-9.el8.x86_64.rpm
freetype-debugsource-2.9.1-9.el8.i686.rpm
freetype-debugsource-2.9.1-9.el8.x86_64.rpm
freetype-demos-debuginfo-2.9.1-9.el8.i686.rpm
freetype-demos-debuginfo-2.9.1-9.el8.x86_64.rpm
freetype-devel-2.9.1-9.el8.i686.rpm
freetype-devel-2.9.1-9.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
Topic
An update for freetype is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.
Topic
Relevant Releases Architectures
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Bugs Fixed
2077985 - CVE-2022-27406 Freetype: Segmentation violation via FT_Request_Size
2077989 - CVE-2022-27404 FreeType: Buffer overflow in sfnt_init_face
2077991 - CVE-2022-27405 FreeType: Segmentation violation via FNT_Size_Request