Lucene search

K
amazonAmazonALAS2-2023-1909
HistoryJan 18, 2023 - 12:16 a.m.

Medium: freetype

2023-01-1800:16:00
alas.aws.amazon.com
31

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.3%

Issue Overview:

A heap buffer overflow flaw was found in Freetype’s sfnt_init_face() function in the sfobjs.c file. The vulnerability occurs when creating a face with a strange file and invalid index. This flaw allows an attacker to read and modify a small amount of memory, causing the application to crash. (CVE-2022-27404)

A segmentation fault was found in the FreeType library. This flaw allows an attacker to attempt access to a memory location in a way that could cause an application to halt or crash, leading to a denial of service. (CVE-2022-27405)

A segmentation fault was found in FreeType’s FT_Request_Size() function in the ftobjs.c file. This flaw allows an attacker to access a memory location in a way that could cause an application to halt or crash, leading to a denial of service. (CVE-2022-27406)

Affected Packages:

freetype

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update freetype to update your system.

New Packages:

aarch64:  
    freetype-2.8-14.amzn2.1.1.aarch64  
    freetype-demos-2.8-14.amzn2.1.1.aarch64  
    freetype-devel-2.8-14.amzn2.1.1.aarch64  
    freetype-debuginfo-2.8-14.amzn2.1.1.aarch64  
  
i686:  
    freetype-2.8-14.amzn2.1.1.i686  
    freetype-demos-2.8-14.amzn2.1.1.i686  
    freetype-devel-2.8-14.amzn2.1.1.i686  
    freetype-debuginfo-2.8-14.amzn2.1.1.i686  
  
src:  
    freetype-2.8-14.amzn2.1.1.src  
  
x86_64:  
    freetype-2.8-14.amzn2.1.1.x86_64  
    freetype-demos-2.8-14.amzn2.1.1.x86_64  
    freetype-devel-2.8-14.amzn2.1.1.x86_64  
    freetype-debuginfo-2.8-14.amzn2.1.1.x86_64  

Additional References

Red Hat: CVE-2022-27404, CVE-2022-27405, CVE-2022-27406

Mitre: CVE-2022-27404, CVE-2022-27405, CVE-2022-27406

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.3%