Action not permitted
Modal body text goes here.
cve-2020-15999
Vulnerability from cvelistv5
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2021-11-03
Due date: 2021-11-17
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-15999
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-12T22:02:48.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://crbug.com/1139963" }, { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" }, { "name": "openSUSE-SU-2020:1829", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html" }, { "name": "FEDORA-2020-6b35849edd", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/" }, { "name": "GLSA-202011-12", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202011-12" }, { "name": "20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/33" }, { "name": "GLSA-202012-04", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202012-04" }, { "name": "DSA-4824", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4824" }, { "tags": [ "x_transferred" ], "url": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html" }, { "name": "GLSA-202401-19", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-19" }, { "url": "https://security.netapp.com/advisory/ntap-20240812-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "86.0.4240.111", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-15T14:06:22.266961", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://crbug.com/1139963" }, { "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" }, { "name": "openSUSE-SU-2020:1829", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html" }, { "name": "FEDORA-2020-6b35849edd", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/" }, { "name": "GLSA-202011-12", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202011-12" }, { "name": "20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/33" }, { "name": "GLSA-202012-04", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202012-04" }, { "name": "DSA-4824", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4824" }, { "url": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html" }, { "name": "GLSA-202401-19", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-19" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2020-15999", "datePublished": "2020-11-03T00:00:00", "dateReserved": "2020-07-27T00:00:00", "dateUpdated": "2024-08-12T22:02:48.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2020-15999", "cwes": "[\"CWE-787\"]", "dateAdded": "2021-11-03", "dueDate": "2021-11-17", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "product": "Chrome FreeType", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Google Chrome uses FreeType, an open-source software library to render fonts, which contains a heap buffer overflow vulnerability in the function Load_SBit_Png when processing PNG images embedded into fonts. This vulnerability is part of an exploit chain with CVE-2020-17087 on Windows and CVE-2020-16010 on Android.", "vendorProject": "Google", "vulnerabilityName": "Google Chrome FreeType Heap Buffer Overflow Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2020-15999\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2020-11-03T03:15:14.853\",\"lastModified\":\"2024-07-25T17:25:29.553\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2021-11-03\",\"cisaActionDue\":\"2021-11-17\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Google Chrome FreeType Heap Buffer Overflow Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento del b\u00fafer de la pila en Freetype en Google Chrome anterior a versi\u00f3n 86.0.4240.111, permit\u00eda a un atacante remoto explotar potencialmente una corrupci\u00f3n de pila por medio de una p\u00e1gina HTML dise\u00f1ada\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"86.0.4240.111\",\"matchCriteriaId\":\"7E02F065-8513-48E2-AD6F-C69A04A30732\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.0\",\"versionEndExcluding\":\"2.10.4\",\"matchCriteriaId\":\"6ACB0025-9BC8-408F-AFAF-5F31D1D9AB46\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E82302-4B77-44F3-97B1-24C18AC4A35D\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Broken Link\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2020/Nov/33\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Not Applicable\",\"Third Party Advisory\"]},{\"url\":\"https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://crbug.com/1139963\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://security.gentoo.org/glsa/202011-12\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202012-04\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-19\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4824\",\"source\":\"chrome-cve-admin@google.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
rhsa-2020_4951
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4951", "url": "https://access.redhat.com/errata/RHSA-2020:4951" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4951.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2024-11-15T06:19:14+00:00", "generator": { "date": "2024-11-15T06:19:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4951", "initial_release_date": "2020-11-05T09:00:07+00:00", "revision_history": [ { "date": "2020-11-05T09:00:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-05T09:00:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:19:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_2.1.s390x", "product": { "name": "freetype-0:2.9.1-4.el8_2.1.s390x", "product_id": "freetype-0:2.9.1-4.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_2.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_2.1.s390x", "product": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.s390x", "product_id": "freetype-devel-0:2.9.1-4.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_2.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "product_id": "freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_2.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_2.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_2.1.x86_64", "product": { "name": "freetype-0:2.9.1-4.el8_2.1.x86_64", "product_id": "freetype-0:2.9.1-4.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_2.1.x86_64", "product": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.x86_64", "product_id": "freetype-devel-0:2.9.1-4.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "product_id": "freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_2.1.i686", "product": { "name": "freetype-0:2.9.1-4.el8_2.1.i686", "product_id": "freetype-0:2.9.1-4.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_2.1.i686", "product": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.i686", "product_id": "freetype-devel-0:2.9.1-4.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "product_id": "freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_2.1.ppc64le", "product": { "name": "freetype-0:2.9.1-4.el8_2.1.ppc64le", "product_id": "freetype-0:2.9.1-4.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "product_id": "freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_2.1.aarch64", "product": { "name": "freetype-0:2.9.1-4.el8_2.1.aarch64", "product_id": "freetype-0:2.9.1-4.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "product": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "product_id": "freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "product_id": "freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_2.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_2.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_2.1.src", "product": { "name": "freetype-0:2.9.1-4.el8_2.1.src", "product_id": "freetype-0:2.9.1-4.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.aarch64" }, "product_reference": "freetype-0:2.9.1-4.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.i686" }, "product_reference": "freetype-0:2.9.1-4.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.ppc64le" }, "product_reference": "freetype-0:2.9.1-4.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.s390x" }, "product_reference": "freetype-0:2.9.1-4.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_2.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.src" }, "product_reference": "freetype-0:2.9.1-4.el8_2.1.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.x86_64" }, "product_reference": "freetype-0:2.9.1-4.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.s390x" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.aarch64" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.i686" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.s390x" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_2.1.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15999", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890210" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow leading to out-of-bounds write was found in freetype. Memory allocation based on truncated PNG width and height values allows for an out-of-bounds write to occur in application memory when an attacker supplies a specially crafted TTF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png", "title": "Vulnerability summary" }, { "category": "other", "text": "Although firefox and thunderbird, as shipped with Red Hat Enterprise Linux 6, bundle a version (2.4.11) of freetype in gtk3-private, the version is not affected by this flaw because the vulnerable code was introduced in a subsequent version of freetype. The freetype package shipped with Red Hat Enterprise Linux 5 and 6 is not affected as the vulnerable code was introduced in a subsequent version of freetype.\n\ngo-freetype as shipped with Red Hat Advanced Cluster Management for Kubernetes is not affected by this flaw because it ships a pure go implementation of freetype which does not include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15999" }, { "category": "external", "summary": "RHBZ#1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15999", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-05T09:00:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe X server must be restarted (log out, then log back in) for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4951" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.src", "BaseOS-8.2.0.Z.EUS:freetype-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_2.1.x86_64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.aarch64", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.i686", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.ppc64le", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.s390x", "BaseOS-8.2.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_2.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png" } ] }
rhsa-2020_4950
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4950", "url": "https://access.redhat.com/errata/RHSA-2020:4950" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4950.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2024-11-15T06:19:04+00:00", "generator": { "date": "2024-11-15T06:19:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4950", "initial_release_date": "2020-11-05T08:49:18+00:00", "revision_history": [ { "date": "2020-11-05T08:49:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-05T08:49:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:19:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_1.1.s390x", "product": { "name": "freetype-0:2.9.1-4.el8_1.1.s390x", "product_id": "freetype-0:2.9.1-4.el8_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_1.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_1.1.s390x", "product": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.s390x", "product_id": "freetype-devel-0:2.9.1-4.el8_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_1.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "product_id": "freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_1.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_1.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_1.1.x86_64", "product": { "name": "freetype-0:2.9.1-4.el8_1.1.x86_64", "product_id": "freetype-0:2.9.1-4.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_1.1.x86_64", "product": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.x86_64", "product_id": "freetype-devel-0:2.9.1-4.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "product_id": "freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_1.1.i686", "product": { "name": "freetype-0:2.9.1-4.el8_1.1.i686", "product_id": "freetype-0:2.9.1-4.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_1.1.i686", "product": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.i686", "product_id": "freetype-devel-0:2.9.1-4.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "product_id": "freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_1.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_1.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_1.1.ppc64le", "product": { "name": "freetype-0:2.9.1-4.el8_1.1.ppc64le", "product_id": "freetype-0:2.9.1-4.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "product_id": "freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_1.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_1.1.aarch64", "product": { "name": "freetype-0:2.9.1-4.el8_1.1.aarch64", "product_id": "freetype-0:2.9.1-4.el8_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "product": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "product_id": "freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "product_id": "freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_1.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_1.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_1.1.src", "product": { "name": "freetype-0:2.9.1-4.el8_1.1.src", "product_id": "freetype-0:2.9.1-4.el8_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_1.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.aarch64" }, "product_reference": "freetype-0:2.9.1-4.el8_1.1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.i686" }, "product_reference": "freetype-0:2.9.1-4.el8_1.1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.ppc64le" }, "product_reference": "freetype-0:2.9.1-4.el8_1.1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.s390x" }, "product_reference": "freetype-0:2.9.1-4.el8_1.1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_1.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.src" }, "product_reference": "freetype-0:2.9.1-4.el8_1.1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.x86_64" }, "product_reference": "freetype-0:2.9.1-4.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.s390x" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.aarch64" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.i686" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_1.1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.s390x" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_1.1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_1.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_1.1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15999", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890210" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow leading to out-of-bounds write was found in freetype. Memory allocation based on truncated PNG width and height values allows for an out-of-bounds write to occur in application memory when an attacker supplies a specially crafted TTF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png", "title": "Vulnerability summary" }, { "category": "other", "text": "Although firefox and thunderbird, as shipped with Red Hat Enterprise Linux 6, bundle a version (2.4.11) of freetype in gtk3-private, the version is not affected by this flaw because the vulnerable code was introduced in a subsequent version of freetype. The freetype package shipped with Red Hat Enterprise Linux 5 and 6 is not affected as the vulnerable code was introduced in a subsequent version of freetype.\n\ngo-freetype as shipped with Red Hat Advanced Cluster Management for Kubernetes is not affected by this flaw because it ships a pure go implementation of freetype which does not include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.src", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15999" }, { "category": "external", "summary": "RHBZ#1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15999", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-05T08:49:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe X server must be restarted (log out, then log back in) for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.src", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4950" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.src", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.src", "BaseOS-8.1.0.Z.EUS:freetype-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-debugsource-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-4.el8_1.1.x86_64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.aarch64", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.i686", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.ppc64le", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.s390x", "BaseOS-8.1.0.Z.EUS:freetype-devel-0:2.9.1-4.el8_1.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png" } ] }
rhsa-2020_4952
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4952", "url": "https://access.redhat.com/errata/RHSA-2020:4952" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4952.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2024-11-15T06:19:21+00:00", "generator": { "date": "2024-11-15T06:19:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4952", "initial_release_date": "2020-11-05T08:53:38+00:00", "revision_history": [ { "date": "2020-11-05T08:53:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-05T08:53:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:19:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_3.1.s390x", "product": { "name": "freetype-0:2.9.1-4.el8_3.1.s390x", "product_id": "freetype-0:2.9.1-4.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_3.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_3.1.s390x", "product": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.s390x", "product_id": "freetype-devel-0:2.9.1-4.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_3.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "product_id": "freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_3.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_3.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_3.1.x86_64", "product": { "name": "freetype-0:2.9.1-4.el8_3.1.x86_64", "product_id": "freetype-0:2.9.1-4.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_3.1.x86_64", "product": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.x86_64", "product_id": "freetype-devel-0:2.9.1-4.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "product_id": "freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_3.1.i686", "product": { "name": "freetype-0:2.9.1-4.el8_3.1.i686", "product_id": "freetype-0:2.9.1-4.el8_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_3.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_3.1.i686", "product": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.i686", "product_id": "freetype-devel-0:2.9.1-4.el8_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_3.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "product_id": "freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_3.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_3.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_3.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_3.1.ppc64le", "product": { "name": "freetype-0:2.9.1-4.el8_3.1.ppc64le", "product_id": "freetype-0:2.9.1-4.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "product_id": "freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_3.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_3.1.aarch64", "product": { "name": "freetype-0:2.9.1-4.el8_3.1.aarch64", "product_id": "freetype-0:2.9.1-4.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "product": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "product_id": "freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "product_id": "freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_3.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_3.1.src", "product": { "name": "freetype-0:2.9.1-4.el8_3.1.src", "product_id": "freetype-0:2.9.1-4.el8_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_3.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.aarch64" }, "product_reference": "freetype-0:2.9.1-4.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_3.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.i686" }, "product_reference": "freetype-0:2.9.1-4.el8_3.1.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.ppc64le" }, "product_reference": "freetype-0:2.9.1-4.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.s390x" }, "product_reference": "freetype-0:2.9.1-4.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_3.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.src" }, "product_reference": "freetype-0:2.9.1-4.el8_3.1.src", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.x86_64" }, "product_reference": "freetype-0:2.9.1-4.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.s390x" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.aarch64" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.i686" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_3.1.i686", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.s390x" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_3.1.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_3.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_3.1.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15999", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890210" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow leading to out-of-bounds write was found in freetype. Memory allocation based on truncated PNG width and height values allows for an out-of-bounds write to occur in application memory when an attacker supplies a specially crafted TTF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png", "title": "Vulnerability summary" }, { "category": "other", "text": "Although firefox and thunderbird, as shipped with Red Hat Enterprise Linux 6, bundle a version (2.4.11) of freetype in gtk3-private, the version is not affected by this flaw because the vulnerable code was introduced in a subsequent version of freetype. The freetype package shipped with Red Hat Enterprise Linux 5 and 6 is not affected as the vulnerable code was introduced in a subsequent version of freetype.\n\ngo-freetype as shipped with Red Hat Advanced Cluster Management for Kubernetes is not affected by this flaw because it ships a pure go implementation of freetype which does not include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15999" }, { "category": "external", "summary": "RHBZ#1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15999", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-05T08:53:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe X server must be restarted (log out, then log back in) for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4952" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.src", "BaseOS-8.3.0.Z.MAIN:freetype-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-debugsource-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-demos-debuginfo-0:2.9.1-4.el8_3.1.x86_64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.aarch64", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.i686", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.ppc64le", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.s390x", "BaseOS-8.3.0.Z.MAIN:freetype-devel-0:2.9.1-4.el8_3.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png" } ] }
rhsa-2020_4351
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Chromium is an open-source web browser, powered by WebKit (Blink).\n\nThis update upgrades Chromium to version 86.0.4240.111.\n\nSecurity Fix(es):\n\n* chromium-browser: Inappropriate implementation in Blink (CVE-2020-16000)\n\n* chromium-browser: Use after free in media (CVE-2020-16001)\n\n* chromium-browser: Use after free in PDFium (CVE-2020-16002)\n\n* freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)\n\n* chromium-browser: Use after free in printing (CVE-2020-16003)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4351", "url": "https://access.redhat.com/errata/RHSA-2020:4351" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "external", "summary": "1890266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890266" }, { "category": "external", "summary": "1890267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890267" }, { "category": "external", "summary": "1890268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890268" }, { "category": "external", "summary": "1890269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890269" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4351.json" } ], "title": "Red Hat Security Advisory: chromium-browser security update", "tracking": { "current_release_date": "2024-11-15T06:18:06+00:00", "generator": { "date": "2024-11-15T06:18:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4351", "initial_release_date": "2020-10-26T20:08:38+00:00", "revision_history": [ { "date": "2020-10-26T20:08:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-26T20:08:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:18:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:86.0.4240.111-1.el6_10.i686", "product": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.i686", "product_id": "chromium-browser-0:86.0.4240.111-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@86.0.4240.111-1.el6_10?arch=i686" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "product": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "product_id": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@86.0.4240.111-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "product": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "product_id": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser@86.0.4240.111-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "product": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "product_id": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/chromium-browser-debuginfo@86.0.4240.111-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" }, "product_reference": "chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15999", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890210" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow leading to out-of-bounds write was found in freetype. Memory allocation based on truncated PNG width and height values allows for an out-of-bounds write to occur in application memory when an attacker supplies a specially crafted TTF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png", "title": "Vulnerability summary" }, { "category": "other", "text": "Although firefox and thunderbird, as shipped with Red Hat Enterprise Linux 6, bundle a version (2.4.11) of freetype in gtk3-private, the version is not affected by this flaw because the vulnerable code was introduced in a subsequent version of freetype. The freetype package shipped with Red Hat Enterprise Linux 5 and 6 is not affected as the vulnerable code was introduced in a subsequent version of freetype.\n\ngo-freetype as shipped with Red Hat Advanced Cluster Management for Kubernetes is not affected by this flaw because it ships a pure go implementation of freetype which does not include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15999" }, { "category": "external", "summary": "RHBZ#1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15999", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4351" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png" }, { "cve": "CVE-2020-16000", "discovery_date": "2020-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890266" } ], "notes": [ { "category": "description", "text": "Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Inappropriate implementation in Blink", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16000" }, { "category": "external", "summary": "RHBZ#1890266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16000", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16000" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html", "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" } ], "release_date": "2020-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4351" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Inappropriate implementation in Blink" }, { "cve": "CVE-2020-16001", "discovery_date": "2020-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890267" } ], "notes": [ { "category": "description", "text": "Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in media", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16001" }, { "category": "external", "summary": "RHBZ#1890267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16001", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16001" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html", "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" } ], "release_date": "2020-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4351" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in media" }, { "cve": "CVE-2020-16002", "discovery_date": "2020-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890268" } ], "notes": [ { "category": "description", "text": "Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in PDFium", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16002" }, { "category": "external", "summary": "RHBZ#1890268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890268" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16002", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16002" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html", "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" } ], "release_date": "2020-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4351" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "chromium-browser: Use after free in PDFium" }, { "cve": "CVE-2020-16003", "discovery_date": "2020-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890269" } ], "notes": [ { "category": "description", "text": "Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability description" }, { "category": "summary", "text": "chromium-browser: Use after free in printing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16003" }, { "category": "external", "summary": "RHBZ#1890269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890269" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16003", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16003" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16003", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16003" }, { "category": "external", "summary": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html", "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" } ], "release_date": "2020-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-26T20:08:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Chromium must be restarted for the changes to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4351" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Client-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Server-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-0:86.0.4240.111-1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.i686", "6Workstation-Supplementary-6.10.z:chromium-browser-debuginfo-0:86.0.4240.111-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "chromium-browser: Use after free in printing" } ] }
rhsa-2020_4907
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4907", "url": "https://access.redhat.com/errata/RHSA-2020:4907" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4907.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2024-11-15T06:18:24+00:00", "generator": { "date": "2024-11-15T06:18:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4907", "initial_release_date": "2020-11-04T14:38:53+00:00", "revision_history": [ { "date": "2020-11-04T14:38:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-04T14:38:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:18:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.x86_64", "product": { "name": "freetype-0:2.8-14.el7_9.1.x86_64", "product_id": "freetype-0:2.8-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "product": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "product_id": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-14.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "product": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "product_id": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-14.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "product": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "product_id": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-14.el7_9.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.i686", "product": { "name": "freetype-0:2.8-14.el7_9.1.i686", "product_id": "freetype-0:2.8-14.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "product": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "product_id": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-14.el7_9.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-14.el7_9.1.i686", "product": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686", "product_id": "freetype-devel-0:2.8-14.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-14.el7_9.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.src", "product": { "name": "freetype-0:2.8-14.el7_9.1.src", "product_id": "freetype-0:2.8-14.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.s390x", "product": { "name": "freetype-0:2.8-14.el7_9.1.s390x", "product_id": "freetype-0:2.8-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-14.el7_9.1.s390x", "product": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x", "product_id": "freetype-devel-0:2.8-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-14.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "product": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "product_id": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-14.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-14.el7_9.1.s390x", "product": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x", "product_id": "freetype-demos-0:2.8-14.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-14.el7_9.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.s390", "product": { "name": "freetype-0:2.8-14.el7_9.1.s390", "product_id": "freetype-0:2.8-14.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=s390" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-14.el7_9.1.s390", "product": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390", "product_id": "freetype-devel-0:2.8-14.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-14.el7_9.1?arch=s390" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "product": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "product_id": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-14.el7_9.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.ppc64", "product": { "name": "freetype-0:2.8-14.el7_9.1.ppc64", "product_id": "freetype-0:2.8-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "product": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "product_id": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-14.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "product": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "product_id": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-14.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "product": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "product_id": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-14.el7_9.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.ppc", "product": { "name": "freetype-0:2.8-14.el7_9.1.ppc", "product_id": "freetype-0:2.8-14.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=ppc" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-14.el7_9.1.ppc", "product": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc", "product_id": "freetype-devel-0:2.8-14.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-14.el7_9.1?arch=ppc" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "product": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "product_id": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-14.el7_9.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-14.el7_9.1.ppc64le", "product": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le", "product_id": "freetype-0:2.8-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-14.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "product": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "product_id": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-14.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "product": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "product_id": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-14.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "product": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "product_id": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-14.el7_9.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.src" }, "product_reference": "freetype-0:2.8-14.el7_9.1.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src" }, "product_reference": "freetype-0:2.8-14.el7_9.1.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src" }, "product_reference": "freetype-0:2.8-14.el7_9.1.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.src" }, "product_reference": "freetype-0:2.8-14.el7_9.1.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src" }, "product_reference": "freetype-0:2.8-14.el7_9.1.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.src" }, "product_reference": "freetype-0:2.8-14.el7_9.1.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src" }, "product_reference": "freetype-0:2.8-14.el7_9.1.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-14.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-14.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15999", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890210" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow leading to out-of-bounds write was found in freetype. Memory allocation based on truncated PNG width and height values allows for an out-of-bounds write to occur in application memory when an attacker supplies a specially crafted TTF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png", "title": "Vulnerability summary" }, { "category": "other", "text": "Although firefox and thunderbird, as shipped with Red Hat Enterprise Linux 6, bundle a version (2.4.11) of freetype in gtk3-private, the version is not affected by this flaw because the vulnerable code was introduced in a subsequent version of freetype. The freetype package shipped with Red Hat Enterprise Linux 5 and 6 is not affected as the vulnerable code was introduced in a subsequent version of freetype.\n\ngo-freetype as shipped with Red Hat Advanced Cluster Management for Kubernetes is not affected by this flaw because it ships a pure go implementation of freetype which does not include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15999" }, { "category": "external", "summary": "RHBZ#1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15999", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T14:38:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe X server must be restarted (log out, then log back in) for this update to take effect.", "product_ids": [ "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4907" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Client-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Client-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7ComputeNode-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Server-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Server-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.src", "7Workstation-optional-7.9.Z:freetype-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-debuginfo-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-demos-0:2.8-14.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.i686", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.s390x", "7Workstation-optional-7.9.Z:freetype-devel-0:2.8-14.el7_9.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png" } ] }
rhsa-2020_4949
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png (CVE-2020-15999)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4949", "url": "https://access.redhat.com/errata/RHSA-2020:4949" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4949.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2024-11-15T06:18:57+00:00", "generator": { "date": "2024-11-15T06:18:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4949", "initial_release_date": "2020-11-05T08:40:36+00:00", "revision_history": [ { "date": "2020-11-05T08:40:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-05T08:40:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:18:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_0.1.x86_64", "product": { "name": "freetype-0:2.9.1-4.el8_0.1.x86_64", "product_id": "freetype-0:2.9.1-4.el8_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_0.1.x86_64", "product": { "name": "freetype-devel-0:2.9.1-4.el8_0.1.x86_64", "product_id": "freetype-devel-0:2.9.1-4.el8_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "product_id": "freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_0.1.i686", "product": { "name": "freetype-0:2.9.1-4.el8_0.1.i686", "product_id": "freetype-0:2.9.1-4.el8_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_0.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_0.1.i686", "product": { "name": "freetype-devel-0:2.9.1-4.el8_0.1.i686", "product_id": "freetype-devel-0:2.9.1-4.el8_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_0.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "product_id": "freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_0.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_0.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_0.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_0.1.ppc64le", "product": { "name": "freetype-0:2.9.1-4.el8_0.1.ppc64le", "product_id": "freetype-0:2.9.1-4.el8_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "product_id": "freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-4.el8_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-4.el8_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-4.el8_0.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-4.el8_0.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-4.el8_0.1.src", "product": { "name": "freetype-0:2.9.1-4.el8_0.1.src", "product_id": "freetype-0:2.9.1-4.el8_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-4.el8_0.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.i686" }, "product_reference": "freetype-0:2.9.1-4.el8_0.1.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.ppc64le" }, "product_reference": "freetype-0:2.9.1-4.el8_0.1.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_0.1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.src" }, "product_reference": "freetype-0:2.9.1-4.el8_0.1.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-4.el8_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.x86_64" }, "product_reference": "freetype-0:2.9.1-4.el8_0.1.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_0.1.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.i686" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_0.1.i686", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_0.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-4.el8_0.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-4.el8_0.1.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15999", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1890210" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow leading to out-of-bounds write was found in freetype. Memory allocation based on truncated PNG width and height values allows for an out-of-bounds write to occur in application memory when an attacker supplies a specially crafted TTF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png", "title": "Vulnerability summary" }, { "category": "other", "text": "Although firefox and thunderbird, as shipped with Red Hat Enterprise Linux 6, bundle a version (2.4.11) of freetype in gtk3-private, the version is not affected by this flaw because the vulnerable code was introduced in a subsequent version of freetype. The freetype package shipped with Red Hat Enterprise Linux 5 and 6 is not affected as the vulnerable code was introduced in a subsequent version of freetype.\n\ngo-freetype as shipped with Red Hat Advanced Cluster Management for Kubernetes is not affected by this flaw because it ships a pure go implementation of freetype which does not include the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.src", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15999" }, { "category": "external", "summary": "RHBZ#1890210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15999", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-05T08:40:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe X server must be restarted (log out, then log back in) for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.src", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4949" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.src", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.src", "BaseOS-8.0.0.Z.E4S:freetype-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-debugsource-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-4.el8_0.1.x86_64", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.i686", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.ppc64le", "BaseOS-8.0.0.Z.E4S:freetype-devel-0:2.9.1-4.el8_0.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-11-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: Heap-based buffer overflow due to integer truncation in Load_SBit_Png" } ] }
wid-sec-w-2024-0091
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "kritisch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeType ist eine Open Source Programmbibliothek zur Darstellung von Vektorschriften.\r\nXming ist ein X-Server f\u00fcr Windows mit grafischem Interface.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann eine Schwachstelle in FreeType und Xming ausnutzen, um beliebigen Programmcode auszuf\u00fchren und um einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0091 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2024-0091.json" }, { "category": "self", "summary": "WID-SEC-2024-0091 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0091" }, { "category": "external", "summary": "Freetype-announce mailing list vom 2020-10-19", "url": "https://www.mail-archive.com/freetype-announce@nongnu.org/msg00125.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4593-1 vom 2020-10-20", "url": "https://usn.ubuntu.com/4593-1/" }, { "category": "external", "summary": "Debian Security Advisory DSA-4777 vom 2020-10-22", "url": "https://www.debian.org/security/2020/dsa-4777" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202010-07 vom 2020-10-23", "url": "https://security.gentoo.org/glsa/202010-07" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2995-1 vom 2020-10-22", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007607.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2998-1 vom 2020-10-22", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007609.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4593-2 vom 2020-10-22", "url": "https://usn.ubuntu.com/4593-2/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2020-6299161E89 vom 2020-10-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2020-6299161e89" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2020-6B35849EDD vom 2020-10-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2020-6b35849edd" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2020-768B1690F8 vom 2020-10-24", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2020-768b1690f8" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4907 vom 2020-11-04", "url": "https://access.redhat.com/errata/RHSA-2020:4907" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4950 vom 2020-11-05", "url": "https://access.redhat.com/errata/RHSA-2020:4950" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4952 vom 2020-11-05", "url": "https://access.redhat.com/errata/RHSA-2020:4952" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4949 vom 2020-11-05", "url": "https://access.redhat.com/errata/RHSA-2020:4949" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4951 vom 2020-11-05", "url": "https://access.redhat.com/errata/RHSA-2020:4951" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-4907 vom 2020-11-05", "url": "https://linux.oracle.com/errata/ELSA-2020-4907.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-4952 vom 2020-11-13", "url": "https://linux.oracle.com/errata/ELSA-2020-4952.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5194 vom 2020-12-01", "url": "https://access.redhat.com/errata/RHSA-2020:5194" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:5635 vom 2021-02-24", "url": "https://access.redhat.com/errata/RHSA-2020:5635" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-009 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-009_FFPSv9-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX21-008 vom 2021-05-19", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2021/05/cert_XRX21-008_FFPSv7-S10_DvdUsb-Bulletin_May2021.pdf" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-033 vom 2022-03-03", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-033.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202401-19 vom 2024-01-15", "url": "https://security.gentoo.org/glsa/202401-19" } ], "source_lang": "en-US", "title": "FreeType: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-01-15T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:30.397+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0091", "initial_release_date": "2020-10-19T22:00:00.000+00:00", "revision_history": [ { "date": "2020-10-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-10-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-10-21T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-10-22T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Gentoo, SUSE und Ubuntu aufgenommen" }, { "date": "2020-10-25T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2020-11-04T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-11-05T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2020-11-15T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2020-11-30T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-24T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-05-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2022-03-02T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-15T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "13" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source FreeType \u003c 2.10.4", "product": { "name": "Open Source FreeType \u003c 2.10.4", "product_id": "T017524", "product_identification_helper": { "cpe": "cpe:/a:freetype:freetype:2.10.4" } } }, { "category": "product_name", "name": "Open Source Xming \u003c 7.7.0.60", "product": { "name": "Open Source Xming \u003c 7.7.0.60", "product_id": "T017525", "product_identification_helper": { "cpe": "cpe:/a:open_source:xming:7.7.0.60" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15999", "notes": [ { "category": "description", "text": "Es gibt eine Schwachstelle in FreeType und Xming. TTF-Dateien, die \"PNG sbit glyphs\" enthalten, k\u00f6nnen einen Heap-Puffer\u00fcberlauf ausl\u00f6sen. Ein Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder um beliebigen Code auszuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T002977", "T012167", "T004914" ] }, "release_date": "2020-10-19T22:00:00Z", "title": "CVE-2020-15999" } ] }
wid-sec-w-2022-1994
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "kritisch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem von Google ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1994 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1994.json" }, { "category": "self", "summary": "WID-SEC-2022-1994 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1994" }, { "category": "external", "summary": "Artikel auf the Hackernews vom 2021-03-22", "url": "https://thehackernews.com/2021/03/warning-new-android-zero-day.html" }, { "category": "external", "summary": "Android Patchday Januar vom 2021-01-04", "url": "https://source.android.com/security/bulletin/2021-01-01" }, { "category": "external", "summary": "Google Pixel Patchday Januar vom 2021-01-04", "url": "https://source.android.com/security/bulletin/pixel/2021-01-01" }, { "category": "external", "summary": "LG Security Bulletin SMR-JAN-2021", "url": "https://lgsecurity.lge.com/security_updates_mobile.html" }, { "category": "external", "summary": "Samsung Security Updates SMR-JAN-2021", "url": "https://security.samsungmobile.com/securityUpdate.smsb" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202101-34 vom 2021-01-22", "url": "https://security.archlinux.org/ASA-202101-34/generate" }, { "category": "external", "summary": "BlackBerry Powered by Android Security Bulletin - January 2021", "url": "http://support.blackberry.com/kb/articleDetail?language=en_US\u0026articleNumber=000073450" }, { "category": "external", "summary": "Debian Security Advisory DLA-2549 vom 2021-02-08", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00010.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0353-1 vom 2021-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008290.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0354-1 vom 2021-02-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008292.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0532-1 vom 2021-02-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008354.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:0859-1 vom 2021-03-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008502.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7700 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7700" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3486 vom 2024-05-30", "url": "https://access.redhat.com/errata/RHSA-2024:3486" } ], "source_lang": "en-US", "title": "Google Android Patchday Januar", "tracking": { "current_release_date": "2024-05-30T22:00:00.000+00:00", "generator": { "date": "2024-05-31T09:08:39.506+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1994", "initial_release_date": "2021-01-04T23:00:00.000+00:00", "revision_history": [ { "date": "2021-01-04T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-01-21T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2021-01-24T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von BLACKBERRY aufgenommen" }, { "date": "2021-02-07T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-02-09T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-02-21T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-17T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-03-22T23:00:00.000+00:00", "number": "8", "summary": "Ausnutzung gemeldet" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "8", "product": { "name": "Google Android 8.0", "product_id": "344177", "product_identification_helper": { "cpe": "cpe:/o:google:android:8.0" } } }, { "category": "product_version", "name": "8.1", "product": { "name": "Google Android 8.1", "product_id": "407131", "product_identification_helper": { "cpe": "cpe:/o:google:android:8.1" } } }, { "category": "product_version", "name": "10", "product": { "name": "Google Android 10", "product_id": "560061", "product_identification_helper": { "cpe": "cpe:/o:google:android:10.0" } } }, { "category": "product_version", "name": "11", "product": { "name": "Google Android 11", "product_id": "813964", "product_identification_helper": { "cpe": "cpe:/o:google:android:11.0" } } }, { "category": "product_version", "name": "9", "product": { "name": "Google Android 9", "product_id": "T012696", "product_identification_helper": { "cpe": "cpe:/o:google:android:9" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "BlackBerry BlackBerry", "product": { "name": "BlackBerry BlackBerry", "product_id": "1321", "product_identification_helper": { "cpe": "cpe:/h:rim:blackberry:-" } } } ], "category": "vendor", "name": "RIM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6328", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2016-6328" }, { "cve": "CVE-2019-9376", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2019-9376" }, { "cve": "CVE-2020-0471", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-0471" }, { "cve": "CVE-2020-10732", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-10732" }, { "cve": "CVE-2020-10766", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-10766" }, { "cve": "CVE-2020-11126", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11126" }, { "cve": "CVE-2020-11134", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11134" }, { "cve": "CVE-2020-11159", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11159" }, { "cve": "CVE-2020-11160", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11160" }, { "cve": "CVE-2020-11161", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11161" }, { "cve": "CVE-2020-11181", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11181" }, { "cve": "CVE-2020-11182", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11182" }, { "cve": "CVE-2020-11233", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11233" }, { "cve": "CVE-2020-11235", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11235" }, { "cve": "CVE-2020-11238", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11238" }, { "cve": "CVE-2020-11239", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11239" }, { "cve": "CVE-2020-11240", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11240" }, { "cve": "CVE-2020-11241", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11241" }, { "cve": "CVE-2020-11250", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11250" }, { "cve": "CVE-2020-11260", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11260" }, { "cve": "CVE-2020-11261", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11261" }, { "cve": "CVE-2020-11262", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-11262" }, { "cve": "CVE-2020-15999", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-15999" }, { "cve": "CVE-2020-27059", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2020-27059" }, { "cve": "CVE-2021-0301", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0301" }, { "cve": "CVE-2021-0303", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0303" }, { "cve": "CVE-2021-0304", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0304" }, { "cve": "CVE-2021-0306", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0306" }, { "cve": "CVE-2021-0307", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0307" }, { "cve": "CVE-2021-0308", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0308" }, { "cve": "CVE-2021-0309", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0309" }, { "cve": "CVE-2021-0310", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0310" }, { "cve": "CVE-2021-0311", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0311" }, { "cve": "CVE-2021-0312", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0312" }, { "cve": "CVE-2021-0313", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0313" }, { "cve": "CVE-2021-0315", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0315" }, { "cve": "CVE-2021-0316", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0316" }, { "cve": "CVE-2021-0317", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0317" }, { "cve": "CVE-2021-0318", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0318" }, { "cve": "CVE-2021-0319", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0319" }, { "cve": "CVE-2021-0320", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0320" }, { "cve": "CVE-2021-0321", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0321" }, { "cve": "CVE-2021-0322", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0322" }, { "cve": "CVE-2021-0323", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0323" }, { "cve": "CVE-2021-0342", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Schwachstellen existieren in den Komponenten \"Framework\", \"Media Framework\", \"System\", \"Kernel components\", \"MediaTek components\", \"Qualcomm components\" sowie \"Qualcomm closed-source components\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herzustellen oder Informationen offenzulegen." } ], "product_status": { "known_affected": [ "344177", "2951", "T002207", "813964", "67646", "1321", "T012696", "T013312", "560061", "407131" ] }, "release_date": "2021-01-04T23:00:00Z", "title": "CVE-2021-0342" } ] }
gsd-2020-15999
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-15999", "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "id": "GSD-2020-15999", "references": [ "https://www.suse.com/security/cve/CVE-2020-15999.html", "https://www.debian.org/security/2021/dsa-4824", "https://www.debian.org/security/2020/dsa-4777", "https://access.redhat.com/errata/RHSA-2020:4952", "https://access.redhat.com/errata/RHSA-2020:4951", "https://access.redhat.com/errata/RHSA-2020:4950", "https://access.redhat.com/errata/RHSA-2020:4949", "https://access.redhat.com/errata/RHSA-2020:4907", "https://access.redhat.com/errata/RHSA-2020:4351", "https://ubuntu.com/security/CVE-2020-15999", "https://advisories.mageia.org/CVE-2020-15999.html", "https://security.archlinux.org/CVE-2020-15999", "https://linux.oracle.com/cve/CVE-2020-15999.html", "https://packetstormsecurity.com/files/cve/CVE-2020-15999" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-15999" ], "details": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "id": "GSD-2020-15999", "modified": "2023-12-13T01:21:43.765662Z", "schema_version": "1.4.0" } }, "namespaces": { "cisa.gov": { "cveID": "CVE-2020-15999", "dateAdded": "2021-11-03", "dueDate": "2021-11-17", "product": "Chrome", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "vendorProject": "Google", "vulnerabilityName": "Google Chrome FreeType Memory Corruption" }, "cve.org": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2020-15999", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "86.0.4240.111" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/1139963", "refsource": "MISC", "url": "https://crbug.com/1139963" }, { "name": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" }, { "name": "openSUSE-SU-2020:1829", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html" }, { "name": "FEDORA-2020-6b35849edd", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/" }, { "name": "GLSA-202011-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202011-12" }, { "name": "20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/33" }, { "name": "GLSA-202012-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202012-04" }, { "name": "DSA-4824", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4824" }, { "name": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html", "refsource": "MISC", "url": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html" }, { "name": "GLSA-202401-19", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202401-19" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,85.3.130)", "affected_versions": "All versions before 85.3.130", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-787", "CWE-937" ], "date": "2021-02-08", "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "fixed_versions": [ "85.3.130" ], "identifier": "CVE-2020-15999", "identifiers": [ "GHSA-pv36-h7jh-qm62", "CVE-2020-15999" ], "not_impacted": "All versions starting from 85.3.130", "package_slug": "nuget/CefSharp.Common", "pubdate": "2020-10-27", "solution": "Upgrade to version 85.3.130 or above.", "title": "Out-of-bounds Write", "urls": [ "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62", "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html", "https://github.com/advisories/GHSA-pv36-h7jh-qm62" ], "uuid": "3f98ea11-ad5e-4389-a41f-606d22af1dba" }, { "affected_range": "(,85.3.130)", "affected_versions": "All versions before 85.3.130", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-787", "CWE-937" ], "date": "2021-02-08", "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "fixed_versions": [ "85.3.130" ], "identifier": "CVE-2020-15999", "identifiers": [ "GHSA-pv36-h7jh-qm62", "CVE-2020-15999" ], "not_impacted": "All versions starting from 85.3.130", "package_slug": "nuget/CefSharp.WinForms", "pubdate": "2020-10-27", "solution": "Upgrade to version 85.3.130 or above.", "title": "Out-of-bounds Write", "urls": [ "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62", "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html", "https://github.com/advisories/GHSA-pv36-h7jh-qm62" ], "uuid": "eb6e4457-5804-4a22-9819-9de1de4e299e" }, { "affected_range": "(,85.3.130)", "affected_versions": "All versions before 85.3.130", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-787", "CWE-937" ], "date": "2021-02-08", "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "fixed_versions": [ "85.3.130" ], "identifier": "CVE-2020-15999", "identifiers": [ "GHSA-pv36-h7jh-qm62", "CVE-2020-15999" ], "not_impacted": "All versions starting from 85.3.130", "package_slug": "nuget/CefSharp.Wpf.HwndHost", "pubdate": "2020-10-27", "solution": "Upgrade to version 85.3.130 or above.", "title": "Out-of-bounds Write", "urls": [ "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62", "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html", "https://github.com/advisories/GHSA-pv36-h7jh-qm62" ], "uuid": "08e51289-66b9-4b9d-89c2-768e47fc0920" }, { "affected_range": "(,85.3.130)", "affected_versions": "All versions before 85.3.130", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-78", "CWE-787", "CWE-937" ], "date": "2021-02-08", "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", "fixed_versions": [ "85.3.130" ], "identifier": "CVE-2020-15999", "identifiers": [ "GHSA-pv36-h7jh-qm62", "CVE-2020-15999" ], "not_impacted": "All versions starting from 85.3.130", "package_slug": "nuget/CefSharp.Wpf", "pubdate": "2020-10-27", "solution": "Upgrade to version 85.3.130 or above.", "title": "Out-of-bounds Write", "urls": [ "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62", "https://nvd.nist.gov/vuln/detail/CVE-2020-15999", "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html", "https://github.com/advisories/GHSA-pv36-h7jh-qm62" ], "uuid": "18fb53d7-2f09-446b-a0c2-82b256e5b2be" } ] }, "nvd.nist.gov": { "cve": { "cisaActionDue": "2021-11-17", "cisaExploitAdd": "2021-11-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Google Chrome FreeType Heap Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E02F065-8513-48E2-AD6F-C69A04A30732", "versionEndExcluding": "86.0.4240.111", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*", "matchCriteriaId": "6ACB0025-9BC8-408F-AFAF-5F31D1D9AB46", "versionEndExcluding": "2.10.4", "versionStartIncluding": "2.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "67E82302-4B77-44F3-97B1-24C18AC4A35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." }, { "lang": "es", "value": "Un desbordamiento del b\u00fafer de la pila en Freetype en Google Chrome anterior a versi\u00f3n 86.0.4240.111, permit\u00eda a un atacante remoto explotar potencialmente una corrupci\u00f3n de pila por medio de una p\u00e1gina HTML dise\u00f1ada" } ], "id": "CVE-2020-15999", "lastModified": "2024-02-15T02:00:01.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-03T03:15:14.853", "references": [ { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Mailing List", "Not Applicable", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/33" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://crbug.com/1139963" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html" }, { "source": "chrome-cve-admin@google.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202011-12" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-04" }, { "source": "chrome-cve-admin@google.com", "url": "https://security.gentoo.org/glsa/202401-19" }, { "source": "chrome-cve-admin@google.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4824" } ], "sourceIdentifier": "chrome-cve-admin@google.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
icsa-23-264-05
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Rockwell Automation", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to exploit heap corruption via a crafted HTML. ", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "United States", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "Do not click web links or open attachments in unsolicited email messages.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-23-264-05 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-264-05.json" }, { "category": "self", "summary": "ICSA Advisory ICSA-23-264-05 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-264-05" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Rockwell Automation Connected Components Workbench", "tracking": { "current_release_date": "2023-09-21T06:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-23-264-05", "initial_release_date": "2023-09-21T06:00:00.000000Z", "revision_history": [ { "date": "2023-09-21T06:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Initial Publication" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c R21", "product": { "name": "Connected Components Workbench: \u003c R21", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Connected Components Workbench" } ], "category": "vendor", "name": "Rockwell Automation" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-16017", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Connected Components Workbench utilizes CefSharp version 81.3.100 that contains a use after free vulnerability in Google Chrome versions before 86.0.4240.198. If exploited, a remote threat actor could potentially perform a sandbox escape via a crafted HTML page.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16017" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Rockwell Automation recommends users to update Connected Components Workbench to R21 and later.", "product_ids": [ "CSAFPID-0001" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductCompareSelections.aspx?crumb=113\u0026versions=62094,61582,61171,59954,57681,56704,55972,55834,55171,55113,54814,54367,54015,52536,52079,51735,51580,50987,50897,50616,50061" }, { "category": "mitigation", "details": "Customers using the affected software are encouraged to apply the risk mitigations, if possible.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Additionally, Rockwell Automation encourages customers to implement their suggested security best practices to minimize the risk of vulnerability.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Security Best Practices", "product_ids": [ "CSAFPID-0001" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight" } ], "scores": [ { "cvss_v3": { "baseScore": 9.6, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-0609", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Connected Components Workbench utilizes CefSharp version 81.3.100 that contains a use after free vulnerability in Animation within Google Chrome before 98.0.4758.102. This vulnerability could potentially allow a remote threat actor to exploit heap corruption via a crafted HTML page. ", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0609" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Rockwell Automation recommends users to update Connected Components Workbench to R21 and later.", "product_ids": [ "CSAFPID-0001" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductCompareSelections.aspx?crumb=113\u0026versions=62094,61582,61171,59954,57681,56704,55972,55834,55171,55113,54814,54367,54015,52536,52079,51735,51580,50987,50897,50616,50061" }, { "category": "mitigation", "details": "Customers using the affected software are encouraged to apply the risk mitigations, if possible.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Additionally, Rockwell Automation encourages customers to implement their suggested security best practices to minimize the risk of vulnerability.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Security Best Practices", "product_ids": [ "CSAFPID-0001" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-16009", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Connected Components Workbench utilizes CefSharp version 81.3.100 that contains an inappropriate implementation in V8 of Google Chrome before 86.0.4240.18. This vulnerability allows a remote threat actor to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16009" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Rockwell Automation recommends users to update Connected Components Workbench to R21 and later.", "product_ids": [ "CSAFPID-0001" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductCompareSelections.aspx?crumb=113\u0026versions=62094,61582,61171,59954,57681,56704,55972,55834,55171,55113,54814,54367,54015,52536,52079,51735,51580,50987,50897,50616,50061" }, { "category": "mitigation", "details": "Customers using the affected software are encouraged to apply the risk mitigations, if possible.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Additionally, Rockwell Automation encourages customers to implement their suggested security best practices to minimize the risk of vulnerability.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Security Best Practices", "product_ids": [ "CSAFPID-0001" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-16013", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Connected Components Workbench utilizes CefSharp version 81.3.100 that contains an inappropriate implementation in V8 of Google Chrome before 86.0.4240.198. This vulnerability allows a remote threat actor to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16013" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Rockwell Automation recommends users to update Connected Components Workbench to R21 and later.", "product_ids": [ "CSAFPID-0001" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductCompareSelections.aspx?crumb=113\u0026versions=62094,61582,61171,59954,57681,56704,55972,55834,55171,55113,54814,54367,54015,52536,52079,51735,51580,50987,50897,50616,50061" }, { "category": "mitigation", "details": "Customers using the affected software are encouraged to apply the risk mitigations, if possible.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Additionally, Rockwell Automation encourages customers to implement their suggested security best practices to minimize the risk of vulnerability.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Security Best Practices", "product_ids": [ "CSAFPID-0001" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-15999", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Connected Components Workbench utilizes CefSharp version 81.3.100 that contains a heap buffer overflow vulnerability in Freetype within Google Chrome before 86.0.4240.111. This vulnerability could allow a remote threat actor to potentially exploit heap corruption via a crafted HTML page.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15999" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Rockwell Automation recommends users to update Connected Components Workbench to R21 and later.", "product_ids": [ "CSAFPID-0001" ], "url": "https://compatibility.rockwellautomation.com/Pages/MultiProductCompareSelections.aspx?crumb=113\u0026versions=62094,61582,61171,59954,57681,56704,55972,55834,55171,55113,54814,54367,54015,52536,52079,51735,51580,50987,50897,50616,50061" }, { "category": "mitigation", "details": "Customers using the affected software are encouraged to apply the risk mitigations, if possible.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Additionally, Rockwell Automation encourages customers to implement their suggested security best practices to minimize the risk of vulnerability.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Security Best Practices", "product_ids": [ "CSAFPID-0001" ], "url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
ghsa-pv36-h7jh-qm62
Vulnerability from github
Impact
A memory corruption bug(Heap overflow) in the FreeType font rendering library.
This can be exploited by attackers to execute arbitrary code by using specially crafted fonts with embedded PNG images .
As per https://www.secpod.com/blog/chrome-zero-day-under-active-exploitation-patch-now/
Google is aware of reports that an exploit for CVE-2020-15999 exists in the wild.
Patches
Upgrade to 85.3.130 or higher
References
- https://www.secpod.com/blog/chrome-zero-day-under-active-exploitation-patch-now/
- https://www.zdnet.com/article/google-releases-chrome-security-update-to-patch-actively-exploited-zero-day/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999
- https://magpcss.org/ceforum/viewtopic.php?f=10&t=17942
To review the CEF/Chromium
patch see https://bitbucket.org/chromiumembedded/cef/commits/cd6cbe008b127990036945fb75e7c2c1594ab10d
{ "affected": [ { "package": { "ecosystem": "NuGet", "name": "CefSharp.Common" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "85.3.130" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "CefSharp.Wpf" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "85.3.130" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "CefSharp.WinForms" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "85.3.130" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "CefSharp.Wpf.HwndHost" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "85.3.130" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-15999" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-787" ], "github_reviewed": true, "github_reviewed_at": "2020-10-27T19:47:22Z", "nvd_published_at": "2020-11-03T03:15:00Z", "severity": "MODERATE" }, "details": "### Impact\nA memory corruption bug(Heap overflow) in the FreeType font rendering library.\n\n\u003e This can be exploited by attackers to execute arbitrary code by using specially crafted fonts with embedded PNG images .\n\nAs per https://www.secpod.com/blog/chrome-zero-day-under-active-exploitation-patch-now/ \n\nGoogle is aware of reports that an exploit for CVE-2020-15999 exists in the wild.\n\n### Patches\nUpgrade to 85.3.130 or higher\n\n### References\n- https://www.secpod.com/blog/chrome-zero-day-under-active-exploitation-patch-now/\n- https://www.zdnet.com/article/google-releases-chrome-security-update-to-patch-actively-exploited-zero-day/\n- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999\n- https://magpcss.org/ceforum/viewtopic.php?f=10\u0026t=17942\n\nTo review the `CEF/Chromium` patch see https://bitbucket.org/chromiumembedded/cef/commits/cd6cbe008b127990036945fb75e7c2c1594ab10d", "id": "GHSA-pv36-h7jh-qm62", "modified": "2024-02-15T14:33:33Z", "published": "2020-10-27T19:47:38Z", "references": [ { "type": "WEB", "url": "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15999" }, { "type": "WEB", "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" }, { "type": "WEB", "url": "https://crbug.com/1139963" }, { "type": "PACKAGE", "url": "https://github.com/cefsharp/CefSharp" }, { "type": "WEB", "url": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202011-12" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202012-04" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-19" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4824" }, { "type": "WEB", "url": "https://www.nuget.org/packages/CefSharp.Common" }, { "type": "WEB", "url": "https://www.nuget.org/packages/CefSharp.WinForms" }, { "type": "WEB", "url": "https://www.nuget.org/packages/CefSharp.Wpf" }, { "type": "WEB", "url": "https://www.nuget.org/packages/CefSharp.Wpf.HwndHost" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Nov/33" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Heap buffer overflow in CefSharp" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.