Subject: [ASA-202010-11] lib32-freetype2: arbitrary code execution Arch Linux Security Advisory ASA-202010-11 ========================================== Severity: High Date : 2020-10-20 CVE-ID : CVE-2020-15999 Package : lib32-freetype2 Type : arbitrary code execution Remote : Yes Link : https://security.archlinux.org/AVG-1255 Summary ======= The package lib32-freetype2 before version 2.10.4-1 is vulnerable to arbitrary code execution. Resolution ========== Upgrade to 2.10.4-1. # pacman -Syu "lib32-freetype2>=2.10.4-1" The problem has been fixed upstream in version 2.10.4. Workaround ========== None. Description =========== A heap buffer overflow has been found in freetype2 before 2.10.4. Malformed TTF files with PNG sbit glyphs can cause a heap buffer overflow in Load_SBit_Png as libpng uses the original 32-bit values, which are saved in png_struct. If the original width and/or height are greater than 65535, the allocated buffer won't be able to fit the bitmap. Impact ====== A remote user can serve malformed TTF files that can cause arbitrary code execution on the affected host. References ========== http://git.savannah.nongnu.org/cgit/freetype/freetype2.git/commit/?id=a3bab162b2ae616074c8877a04556932998aeacd https://savannah.nongnu.org/bugs/?59308 https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html https://security.archlinux.org/CVE-2020-15999