An update for freetype is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1655 Final 1.0 1.0 2022-05-18 Initial 2022-05-18 2022-05-18 openEuler SA Tool V1.0 2022-05-18 freetype security update An update for freetype is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. FreeType is written in C, designed to be small,efficient, highly customizable, and portable while capable of producing high-quality output (glyph images) of most vector and bitmap font formats Security Fix(es): FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.(CVE-2022-27404) FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.(CVE-2022-27405) FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.(CVE-2022-27406) An update for freetype is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of critical. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Critical freetype https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1655 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27404 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27405 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-27406 https://nvd.nist.gov/vuln/detail/CVE-2022-27404 https://nvd.nist.gov/vuln/detail/CVE-2022-27405 https://nvd.nist.gov/vuln/detail/CVE-2022-27406 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS freetype-2.10.2-4.oe1.aarch64.rpm freetype-debuginfo-2.10.2-4.oe1.aarch64.rpm freetype-debugsource-2.10.2-4.oe1.aarch64.rpm freetype-devel-2.10.2-4.oe1.aarch64.rpm freetype-2.10.2-4.oe1.aarch64.rpm freetype-debuginfo-2.10.2-4.oe1.aarch64.rpm freetype-debugsource-2.10.2-4.oe1.aarch64.rpm freetype-devel-2.10.2-4.oe1.aarch64.rpm freetype-2.11.0-2.oe2203.aarch64.rpm freetype-debuginfo-2.11.0-2.oe2203.aarch64.rpm freetype-debugsource-2.11.0-2.oe2203.aarch64.rpm freetype-devel-2.11.0-2.oe2203.aarch64.rpm freetype-demos-2.11.0-2.oe2203.aarch64.rpm freetype-2.10.2-4.oe1.src.rpm freetype-2.10.2-4.oe1.src.rpm freetype-2.11.0-2.oe2203.src.rpm freetype-2.10.2-4.oe1.x86_64.rpm freetype-debuginfo-2.10.2-4.oe1.x86_64.rpm freetype-debugsource-2.10.2-4.oe1.x86_64.rpm freetype-devel-2.10.2-4.oe1.x86_64.rpm freetype-2.10.2-4.oe1.x86_64.rpm freetype-debuginfo-2.10.2-4.oe1.x86_64.rpm freetype-debugsource-2.10.2-4.oe1.x86_64.rpm freetype-devel-2.10.2-4.oe1.x86_64.rpm freetype-2.11.0-2.oe2203.x86_64.rpm freetype-debuginfo-2.11.0-2.oe2203.x86_64.rpm freetype-debugsource-2.11.0-2.oe2203.x86_64.rpm freetype-devel-2.11.0-2.oe2203.x86_64.rpm freetype-demos-2.11.0-2.oe2203.x86_64.rpm freetype-help-2.10.2-4.oe1.noarch.rpm freetype-help-2.10.2-4.oe1.noarch.rpm freetype-help-2.11.0-2.oe2203.noarch.rpm FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face. 2022-05-18 CVE-2022-27404 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS Critical 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H freetype security update 2022-05-18 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1655 FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request. 2022-05-18 CVE-2022-27405 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H freetype security update 2022-05-18 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1655 FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size. 2022-05-18 CVE-2022-27406 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H freetype security update 2022-05-18 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1655