Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:8384: Red Hat Security Advisory: harfbuzz security update

An update for harfbuzz is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-33068: harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-15

Updated:

2022-11-15

RHSA-2022:8384 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: harfbuzz security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for harfbuzz is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

HarfBuzz is an implementation of the OpenType Layout engine.

Security Fix(es):

  • harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2102608 - CVE-2022-33068 harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

harfbuzz-2.7.4-8.el9.src.rpm

SHA-256: 20880d4b16db6fd9c1ae198198f6d7f5a494398685de7ccf161dbd477b9abd6d

x86_64

harfbuzz-2.7.4-8.el9.i686.rpm

SHA-256: 878b1d2ab83d815b03c528420d046cb92839b4bafae6509517d14c481c186fcc

harfbuzz-2.7.4-8.el9.x86_64.rpm

SHA-256: b895a6cae00add08df761b2e9964c980a06312e781ec9decf5f5761d3b906683

harfbuzz-debuginfo-2.7.4-8.el9.i686.rpm

SHA-256: fd07a0f00e4ab335d1eaf48f4c761147c77d1bd02549a2e5ad5fb3fe381c1458

harfbuzz-debuginfo-2.7.4-8.el9.i686.rpm

SHA-256: fd07a0f00e4ab335d1eaf48f4c761147c77d1bd02549a2e5ad5fb3fe381c1458

harfbuzz-debuginfo-2.7.4-8.el9.x86_64.rpm

SHA-256: 9b8e51fe9678843557fce6b2a09cdb3c137f327322f2546a64637bfe2999d0dc

harfbuzz-debuginfo-2.7.4-8.el9.x86_64.rpm

SHA-256: 9b8e51fe9678843557fce6b2a09cdb3c137f327322f2546a64637bfe2999d0dc

harfbuzz-debugsource-2.7.4-8.el9.i686.rpm

SHA-256: 0faff8fcf7d937a95ebc66f35f8945f39c9d3960be74d0d68ee1daa578c027f4

harfbuzz-debugsource-2.7.4-8.el9.i686.rpm

SHA-256: 0faff8fcf7d937a95ebc66f35f8945f39c9d3960be74d0d68ee1daa578c027f4

harfbuzz-debugsource-2.7.4-8.el9.x86_64.rpm

SHA-256: 02d2de97459310d8f63f043e9864e55cded95293357da90fddcb91acbb36c09c

harfbuzz-debugsource-2.7.4-8.el9.x86_64.rpm

SHA-256: 02d2de97459310d8f63f043e9864e55cded95293357da90fddcb91acbb36c09c

harfbuzz-devel-2.7.4-8.el9.i686.rpm

SHA-256: b9c418c7cb24939a4be82a292c9410a50992048b033fa5010a64684e07504a3d

harfbuzz-devel-2.7.4-8.el9.x86_64.rpm

SHA-256: f40bcf31ae667d19911d3943f57fe44c6307f1eaf83707a93775902c7e2f8f64

harfbuzz-devel-debuginfo-2.7.4-8.el9.i686.rpm

SHA-256: 8a5ed7c03641e885efa7ca123d7e61e2f152d6df1978204409e802e0082a93d9

harfbuzz-devel-debuginfo-2.7.4-8.el9.i686.rpm

SHA-256: 8a5ed7c03641e885efa7ca123d7e61e2f152d6df1978204409e802e0082a93d9

harfbuzz-devel-debuginfo-2.7.4-8.el9.x86_64.rpm

SHA-256: 20d93c542184b32839a4cb4e3e21faac8aeb634500ee72360357571f4c466e76

harfbuzz-devel-debuginfo-2.7.4-8.el9.x86_64.rpm

SHA-256: 20d93c542184b32839a4cb4e3e21faac8aeb634500ee72360357571f4c466e76

harfbuzz-icu-2.7.4-8.el9.i686.rpm

SHA-256: 88f95101453554d87b98ec6a80b49270d37aea516c5143f933ca446d812c39d8

harfbuzz-icu-2.7.4-8.el9.x86_64.rpm

SHA-256: 8165a568debb91db5ad51247e25de280d376ae50b10efa19ce1fa1dcc8656f50

harfbuzz-icu-debuginfo-2.7.4-8.el9.i686.rpm

SHA-256: 7e602743ef2610563cad05d985e66033f5d2ae42cdba80b30126882677e7fbb9

harfbuzz-icu-debuginfo-2.7.4-8.el9.i686.rpm

SHA-256: 7e602743ef2610563cad05d985e66033f5d2ae42cdba80b30126882677e7fbb9

harfbuzz-icu-debuginfo-2.7.4-8.el9.x86_64.rpm

SHA-256: ee6504d3176d7f284fb534a5280a88af542931f804a9617eaaf322741826ffe1

harfbuzz-icu-debuginfo-2.7.4-8.el9.x86_64.rpm

SHA-256: ee6504d3176d7f284fb534a5280a88af542931f804a9617eaaf322741826ffe1

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

s390x

harfbuzz-2.7.4-8.el9.s390x.rpm

SHA-256: 40cc79b28d1101af1b698e9adc7c1a0c7bde93046680754ad3deaf9b28cd4eec

harfbuzz-debuginfo-2.7.4-8.el9.s390x.rpm

SHA-256: 43196c0583f95b3c9a9ceaf56d7ef0bafcfde27a657e43719390cee4f0c2d4c1

harfbuzz-debugsource-2.7.4-8.el9.s390x.rpm

SHA-256: fee9b1997a59c603504ae0b90ab2f6ceadf7bf0d8c5f1bcb68190a40b7c213d5

harfbuzz-devel-2.7.4-8.el9.s390x.rpm

SHA-256: 463d525105ba441478fa581fada18c80005b29cf08dc42ba04fa98499258a355

harfbuzz-devel-debuginfo-2.7.4-8.el9.s390x.rpm

SHA-256: 41941b55f5f27d0c55e5a7ae728dc793dabe261f9a0620a34aaa682879b51bdd

harfbuzz-icu-2.7.4-8.el9.s390x.rpm

SHA-256: 76d26e2aa5d49eedf82d24ee18092892f7437c88e5dd7c050defbab26b013ebe

harfbuzz-icu-debuginfo-2.7.4-8.el9.s390x.rpm

SHA-256: 8bafebe24ace073f72717c7b7dbb77ca4cd692f9fee7b4f05e8c7a3192bafdeb

Red Hat Enterprise Linux for Power, little endian 9

SRPM

harfbuzz-2.7.4-8.el9.src.rpm

SHA-256: 20880d4b16db6fd9c1ae198198f6d7f5a494398685de7ccf161dbd477b9abd6d

ppc64le

harfbuzz-2.7.4-8.el9.ppc64le.rpm

SHA-256: a5fb353877350d8d2a646beb60fed9aea3d709ae15dc419f2cef5619e4fee56a

harfbuzz-debuginfo-2.7.4-8.el9.ppc64le.rpm

SHA-256: 146c4f9acc99227e07b69159c42018b5e41e46e8051e299a1cc1ea7ee8167240

harfbuzz-debuginfo-2.7.4-8.el9.ppc64le.rpm

SHA-256: 146c4f9acc99227e07b69159c42018b5e41e46e8051e299a1cc1ea7ee8167240

harfbuzz-debugsource-2.7.4-8.el9.ppc64le.rpm

SHA-256: c60b8297cb1fa109c569c6dbe20cb7aae1b1967504b77caa2dd1f7521b154c02

harfbuzz-debugsource-2.7.4-8.el9.ppc64le.rpm

SHA-256: c60b8297cb1fa109c569c6dbe20cb7aae1b1967504b77caa2dd1f7521b154c02

harfbuzz-devel-2.7.4-8.el9.ppc64le.rpm

SHA-256: 4e121c7b7c5f5095400645ce655b9946d3296acbb5bacb91d2674cd99a47b38b

harfbuzz-devel-debuginfo-2.7.4-8.el9.ppc64le.rpm

SHA-256: 97e98479cd6222a34c4888d4a1ed4cef12aebf920da7790b4c9916615a2d8937

harfbuzz-devel-debuginfo-2.7.4-8.el9.ppc64le.rpm

SHA-256: 97e98479cd6222a34c4888d4a1ed4cef12aebf920da7790b4c9916615a2d8937

harfbuzz-icu-2.7.4-8.el9.ppc64le.rpm

SHA-256: ef1e929d2e372d9a93cac566e870bb87781e80eae4538b1ede1f6690282aaf69

harfbuzz-icu-debuginfo-2.7.4-8.el9.ppc64le.rpm

SHA-256: b1db7322561098e8245bc207877b90030ffae3c3663ec2d97572dd5b4f8fd9d9

harfbuzz-icu-debuginfo-2.7.4-8.el9.ppc64le.rpm

SHA-256: b1db7322561098e8245bc207877b90030ffae3c3663ec2d97572dd5b4f8fd9d9

Red Hat Enterprise Linux for ARM 64 9

SRPM

harfbuzz-2.7.4-8.el9.src.rpm

SHA-256: 20880d4b16db6fd9c1ae198198f6d7f5a494398685de7ccf161dbd477b9abd6d

aarch64

harfbuzz-2.7.4-8.el9.aarch64.rpm

SHA-256: c4da0b15dbb847d4e2a5a14364de682dbf8cc77e95e2aace311e833af3ae43c8

harfbuzz-debuginfo-2.7.4-8.el9.aarch64.rpm

SHA-256: 69367be121f1d2c67986e5a0e7610ec0c3c7f592f740c997e62c7b9b6ebd85e0

harfbuzz-debuginfo-2.7.4-8.el9.aarch64.rpm

SHA-256: 69367be121f1d2c67986e5a0e7610ec0c3c7f592f740c997e62c7b9b6ebd85e0

harfbuzz-debugsource-2.7.4-8.el9.aarch64.rpm

SHA-256: b8989912c6cb1eebf4dd76d119c7b6b700c4eda945ac0ed1bbc0d9dc410039d0

harfbuzz-debugsource-2.7.4-8.el9.aarch64.rpm

SHA-256: b8989912c6cb1eebf4dd76d119c7b6b700c4eda945ac0ed1bbc0d9dc410039d0

harfbuzz-devel-2.7.4-8.el9.aarch64.rpm

SHA-256: d305177cec10b1ee003581ced8f61d3713b5232e6232a4e9a216c10ecf69b701

harfbuzz-devel-debuginfo-2.7.4-8.el9.aarch64.rpm

SHA-256: 716c11a65abe1895b21682149dd71512b83adaefb45e6d06b2bfba7063416f99

harfbuzz-devel-debuginfo-2.7.4-8.el9.aarch64.rpm

SHA-256: 716c11a65abe1895b21682149dd71512b83adaefb45e6d06b2bfba7063416f99

harfbuzz-icu-2.7.4-8.el9.aarch64.rpm

SHA-256: 94341a77aee1ce8459ab1a535a0c377ae7868267f4610ff49f05ee7771b85f65

harfbuzz-icu-debuginfo-2.7.4-8.el9.aarch64.rpm

SHA-256: b54807c7b8866091fb6c2cf5f7c51aa8394f20bf80d8a29208fd0a22e5e5bae0

harfbuzz-icu-debuginfo-2.7.4-8.el9.aarch64.rpm

SHA-256: b54807c7b8866091fb6c2cf5f7c51aa8394f20bf80d8a29208fd0a22e5e5bae0

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Gentoo Linux Security Advisory 202209-11

Gentoo Linux Security Advisory 202209-11 - Multiple vulnerabilities have been discovered in HarfBuzz, the worst of which could result in arbitrary code execution. Versions less than 4.4.0 are affected.

Ubuntu Security Notice USN-5524-1

Ubuntu Security Notice 5524-1 - It was discovered that HarfBuzz incorrectly handled certain glyph sizes. A remote attacker could use this issue to cause HarfBuzz to crash, resulting in a denial of service.

CVE-2022-33068: UndefinedBehaviorSanitizer: signed integer overflow · Issue #3557 · harfbuzz/harfbuzz

An integer overflow in the component hb-ot-shape-fallback.cc of Harfbuzz v4.3.0 allows attackers to cause a Denial of Service (DoS) via unspecified vectors.