SUSE-SU-2018:0414-1: important: Security update for freetype2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Feb 9 13:13:00 MST 2018


   SUSE Security Update: Security update for freetype2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0414-1
Rating:             important
References:         #1028103 #1035807 #1036457 #1079600 
Cross-References:   CVE-2016-10244 CVE-2017-7864 CVE-2017-8105
                    CVE-2017-8287
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE CaaS Platform ALL
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:



   This update for freetype2 fixes the following security issues:

   - CVE-2016-10244: Make sure that the parse_charstrings function in
     type1/t1load.c does ensure that a font contains a glyph name to prevent
     a DoS through a heap-based buffer over-read or possibly have unspecified
     other impact via a crafted file (bsc#1028103)
   - CVE-2017-8105: Fix an out-of-bounds write caused by a heap-based buffer
     overflow related to the t1_decoder_parse_charstrings function in
     psaux/t1decode.ca (bsc#1035807)
   - CVE-2017-8287: an out-of-bounds write caused by a heap-based buffer
     overflow related to the t1_builder_close_contour function in
      psaux/psobjs.c (bsc#1036457)
   - Fix several integer overflow issues in truetype/ttinterp.c (bsc#1079600)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-286=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-286=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-286=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-286=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-286=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-286=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-286=1

   - SUSE CaaS Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2018-286=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      freetype2-debugsource-2.6.3-7.15.1
      freetype2-devel-2.6.3-7.15.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      freetype2-debugsource-2.6.3-7.15.1
      freetype2-devel-2.6.3-7.15.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      freetype2-debugsource-2.6.3-7.15.1
      ft2demos-2.6.3-7.15.1
      libfreetype6-2.6.3-7.15.1
      libfreetype6-debuginfo-2.6.3-7.15.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      freetype2-debugsource-2.6.3-7.15.1
      ft2demos-2.6.3-7.15.1
      libfreetype6-2.6.3-7.15.1
      libfreetype6-debuginfo-2.6.3-7.15.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libfreetype6-32bit-2.6.3-7.15.1
      libfreetype6-debuginfo-32bit-2.6.3-7.15.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      freetype2-debugsource-2.6.3-7.15.1
      ft2demos-2.6.3-7.15.1
      libfreetype6-2.6.3-7.15.1
      libfreetype6-debuginfo-2.6.3-7.15.1

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      libfreetype6-32bit-2.6.3-7.15.1
      libfreetype6-debuginfo-32bit-2.6.3-7.15.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      freetype2-debugsource-2.6.3-7.15.1
      ft2demos-2.6.3-7.15.1
      libfreetype6-2.6.3-7.15.1
      libfreetype6-32bit-2.6.3-7.15.1
      libfreetype6-debuginfo-2.6.3-7.15.1
      libfreetype6-debuginfo-32bit-2.6.3-7.15.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      freetype2-debugsource-2.6.3-7.15.1
      ft2demos-2.6.3-7.15.1
      libfreetype6-2.6.3-7.15.1
      libfreetype6-32bit-2.6.3-7.15.1
      libfreetype6-debuginfo-2.6.3-7.15.1
      libfreetype6-debuginfo-32bit-2.6.3-7.15.1

   - SUSE CaaS Platform ALL (x86_64):

      freetype2-debugsource-2.6.3-7.15.1
      libfreetype6-2.6.3-7.15.1
      libfreetype6-debuginfo-2.6.3-7.15.1


References:

   https://www.suse.com/security/cve/CVE-2016-10244.html
   https://www.suse.com/security/cve/CVE-2017-7864.html
   https://www.suse.com/security/cve/CVE-2017-8105.html
   https://www.suse.com/security/cve/CVE-2017-8287.html
   https://bugzilla.suse.com/1028103
   https://bugzilla.suse.com/1035807
   https://bugzilla.suse.com/1036457
   https://bugzilla.suse.com/1079600



More information about the sle-security-updates mailing list