-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: harfbuzz security update
Advisory ID:       RHSA-2022:8384-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8384
Issue date:        2022-11-15
CVE Names:         CVE-2022-33068 
====================================================================
1. Summary:

An update for harfbuzz is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, x86_64

3. Description:

HarfBuzz is an implementation of the OpenType Layout engine.

Security Fix(es):

* harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc
(CVE-2022-33068)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2102608 - CVE-2022-33068 harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
harfbuzz-debuginfo-2.7.4-8.el9.aarch64.rpm
harfbuzz-debugsource-2.7.4-8.el9.aarch64.rpm
harfbuzz-devel-2.7.4-8.el9.aarch64.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.aarch64.rpm
harfbuzz-icu-2.7.4-8.el9.aarch64.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.aarch64.rpm

ppc64le:
harfbuzz-debuginfo-2.7.4-8.el9.ppc64le.rpm
harfbuzz-debugsource-2.7.4-8.el9.ppc64le.rpm
harfbuzz-devel-2.7.4-8.el9.ppc64le.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.ppc64le.rpm
harfbuzz-icu-2.7.4-8.el9.ppc64le.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.ppc64le.rpm

s390x:
harfbuzz-2.7.4-8.el9.s390x.rpm
harfbuzz-debuginfo-2.7.4-8.el9.s390x.rpm
harfbuzz-debugsource-2.7.4-8.el9.s390x.rpm
harfbuzz-devel-2.7.4-8.el9.s390x.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.s390x.rpm
harfbuzz-icu-2.7.4-8.el9.s390x.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.s390x.rpm

x86_64:
harfbuzz-debuginfo-2.7.4-8.el9.i686.rpm
harfbuzz-debuginfo-2.7.4-8.el9.x86_64.rpm
harfbuzz-debugsource-2.7.4-8.el9.i686.rpm
harfbuzz-debugsource-2.7.4-8.el9.x86_64.rpm
harfbuzz-devel-2.7.4-8.el9.i686.rpm
harfbuzz-devel-2.7.4-8.el9.x86_64.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.i686.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.x86_64.rpm
harfbuzz-icu-2.7.4-8.el9.i686.rpm
harfbuzz-icu-2.7.4-8.el9.x86_64.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.i686.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
harfbuzz-2.7.4-8.el9.src.rpm

aarch64:
harfbuzz-2.7.4-8.el9.aarch64.rpm
harfbuzz-debuginfo-2.7.4-8.el9.aarch64.rpm
harfbuzz-debugsource-2.7.4-8.el9.aarch64.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.aarch64.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.aarch64.rpm

ppc64le:
harfbuzz-2.7.4-8.el9.ppc64le.rpm
harfbuzz-debuginfo-2.7.4-8.el9.ppc64le.rpm
harfbuzz-debugsource-2.7.4-8.el9.ppc64le.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.ppc64le.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.ppc64le.rpm

x86_64:
harfbuzz-2.7.4-8.el9.i686.rpm
harfbuzz-2.7.4-8.el9.x86_64.rpm
harfbuzz-debuginfo-2.7.4-8.el9.i686.rpm
harfbuzz-debuginfo-2.7.4-8.el9.x86_64.rpm
harfbuzz-debugsource-2.7.4-8.el9.i686.rpm
harfbuzz-debugsource-2.7.4-8.el9.x86_64.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.i686.rpm
harfbuzz-devel-debuginfo-2.7.4-8.el9.x86_64.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.i686.rpm
harfbuzz-icu-debuginfo-2.7.4-8.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-33068
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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lxeh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8384:01 Moderate: harfbuzz security update

An update for harfbuzz is now available for Red Hat Enterprise Linux 9

Summary

HarfBuzz is an implementation of the OpenType Layout engine.
Security Fix(es):
* harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-33068 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: harfbuzz-debuginfo-2.7.4-8.el9.aarch64.rpm harfbuzz-debugsource-2.7.4-8.el9.aarch64.rpm harfbuzz-devel-2.7.4-8.el9.aarch64.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.aarch64.rpm harfbuzz-icu-2.7.4-8.el9.aarch64.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.aarch64.rpm
ppc64le: harfbuzz-debuginfo-2.7.4-8.el9.ppc64le.rpm harfbuzz-debugsource-2.7.4-8.el9.ppc64le.rpm harfbuzz-devel-2.7.4-8.el9.ppc64le.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.ppc64le.rpm harfbuzz-icu-2.7.4-8.el9.ppc64le.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.ppc64le.rpm
s390x: harfbuzz-2.7.4-8.el9.s390x.rpm harfbuzz-debuginfo-2.7.4-8.el9.s390x.rpm harfbuzz-debugsource-2.7.4-8.el9.s390x.rpm harfbuzz-devel-2.7.4-8.el9.s390x.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.s390x.rpm harfbuzz-icu-2.7.4-8.el9.s390x.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.s390x.rpm
x86_64: harfbuzz-debuginfo-2.7.4-8.el9.i686.rpm harfbuzz-debuginfo-2.7.4-8.el9.x86_64.rpm harfbuzz-debugsource-2.7.4-8.el9.i686.rpm harfbuzz-debugsource-2.7.4-8.el9.x86_64.rpm harfbuzz-devel-2.7.4-8.el9.i686.rpm harfbuzz-devel-2.7.4-8.el9.x86_64.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.i686.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.x86_64.rpm harfbuzz-icu-2.7.4-8.el9.i686.rpm harfbuzz-icu-2.7.4-8.el9.x86_64.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.i686.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: harfbuzz-2.7.4-8.el9.src.rpm
aarch64: harfbuzz-2.7.4-8.el9.aarch64.rpm harfbuzz-debuginfo-2.7.4-8.el9.aarch64.rpm harfbuzz-debugsource-2.7.4-8.el9.aarch64.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.aarch64.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.aarch64.rpm
ppc64le: harfbuzz-2.7.4-8.el9.ppc64le.rpm harfbuzz-debuginfo-2.7.4-8.el9.ppc64le.rpm harfbuzz-debugsource-2.7.4-8.el9.ppc64le.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.ppc64le.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.ppc64le.rpm
x86_64: harfbuzz-2.7.4-8.el9.i686.rpm harfbuzz-2.7.4-8.el9.x86_64.rpm harfbuzz-debuginfo-2.7.4-8.el9.i686.rpm harfbuzz-debuginfo-2.7.4-8.el9.x86_64.rpm harfbuzz-debugsource-2.7.4-8.el9.i686.rpm harfbuzz-debugsource-2.7.4-8.el9.x86_64.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.i686.rpm harfbuzz-devel-debuginfo-2.7.4-8.el9.x86_64.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.i686.rpm harfbuzz-icu-debuginfo-2.7.4-8.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8384-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8384
Issued Date: : 2022-11-15
CVE Names: CVE-2022-33068

Topic

An update for harfbuzz is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, x86_64


Bugs Fixed

2102608 - CVE-2022-33068 harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc


Related News