Security
Headlines
HeadlinesLatestCVEs

Headline

Gentoo Linux Security Advisory 202209-11

Gentoo Linux Security Advisory 202209-11 - Multiple vulnerabilities have been discovered in HarfBuzz, the worst of which could result in arbitrary code execution. Versions less than 4.4.0 are affected.

Packet Storm
#vulnerability#web#mac#linux

Gentoo Linux Security Advisory GLSA 202209-11


                                       https://security.gentoo.org/  

Severity: High
Title: HarfBuzz: Multiple vulnerabilities
Date: September 25, 2022
Bugs: #830372, #856049
ID: 202209-11


Synopsis

Multiple vulnerabilities have been discovered in HarfBuzz, the worst of
which could result in arbitrary code execution.

Background

HarfBuzz is an OpenType text shaping engine.

Affected packages

-------------------------------------------------------------------  
 Package              /     Vulnerable     /            Unaffected  
-------------------------------------------------------------------  

1 media-libs/harfbuzz < 4.4.0 >= 4.4.0

Description

Multiple vulnerabilities have been discovered in HarfBuzz. Please review
the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All HarfBuzz users should upgrade to the latest version:

emerge --sync

emerge --ask --oneshot --verbose “>=media-libs/harfbuzz-4.4.0”

References

[ 1 ] CVE-2021-45931
https://nvd.nist.gov/vuln/detail/CVE-2021-45931
[ 2 ] CVE-2022-33068
https://nvd.nist.gov/vuln/detail/CVE-2022-33068

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202209-11

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

RHSA-2022:8384: Red Hat Security Advisory: harfbuzz security update

An update for harfbuzz is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-33068: harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc

Ubuntu Security Notice USN-5524-1

Ubuntu Security Notice 5524-1 - It was discovered that HarfBuzz incorrectly handled certain glyph sizes. A remote attacker could use this issue to cause HarfBuzz to crash, resulting in a denial of service.

CVE-2022-33068: UndefinedBehaviorSanitizer: signed integer overflow · Issue #3557 · harfbuzz/harfbuzz

An integer overflow in the component hb-ot-shape-fallback.cc of Harfbuzz v4.3.0 allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

CVE-2021-45931: oss-fuzz-vulns/OSV-2021-1159.yaml at main · google/oss-fuzz-vulns

HarfBuzz 2.9.0 has an out-of-bounds write in hb_bit_set_invertible_t::set (called from hb_sparseset_t<hb_bit_set_invertible_t>::set and hb_set_copy).

Packet Storm: Latest News

Ubuntu Security Notice USN-7089-6