Red Hat 8877 Published by

A freetype security update has been released for Red Hat Enterprise Linux 8.2.



RHSA-2020:4951-01: Important: freetype security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: freetype security update
Advisory ID: RHSA-2020:4951-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:4951
Issue date: 2020-11-05
CVE Names: CVE-2020-15999
=====================================================================

1. Summary:

An update for freetype is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

FreeType is a free, high-quality, portable font engine that can open and
manage font files. FreeType loads, hints, and renders individual glyphs
efficiently.

Security Fix(es):

* freetype: Heap-based buffer overflow due to integer truncation in
Load_SBit_Png (CVE-2020-15999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The X server must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1890210 - CVE-2020-15999 freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
freetype-2.9.1-4.el8_2.1.src.rpm

aarch64:
freetype-2.9.1-4.el8_2.1.aarch64.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.aarch64.rpm
freetype-debugsource-2.9.1-4.el8_2.1.aarch64.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.aarch64.rpm
freetype-devel-2.9.1-4.el8_2.1.aarch64.rpm

ppc64le:
freetype-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-debugsource-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.ppc64le.rpm
freetype-devel-2.9.1-4.el8_2.1.ppc64le.rpm

s390x:
freetype-2.9.1-4.el8_2.1.s390x.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.s390x.rpm
freetype-debugsource-2.9.1-4.el8_2.1.s390x.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.s390x.rpm
freetype-devel-2.9.1-4.el8_2.1.s390x.rpm

x86_64:
freetype-2.9.1-4.el8_2.1.i686.rpm
freetype-2.9.1-4.el8_2.1.x86_64.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.i686.rpm
freetype-debuginfo-2.9.1-4.el8_2.1.x86_64.rpm
freetype-debugsource-2.9.1-4.el8_2.1.i686.rpm
freetype-debugsource-2.9.1-4.el8_2.1.x86_64.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.i686.rpm
freetype-demos-debuginfo-2.9.1-4.el8_2.1.x86_64.rpm
freetype-devel-2.9.1-4.el8_2.1.i686.rpm
freetype-devel-2.9.1-4.el8_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-15999
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.