SUSE-SU-2022:2029-1: moderate: Security update for fribidi

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 9 13:23:08 UTC 2022


   SUSE Security Update: Security update for fribidi
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2029-1
Rating:             moderate
References:         #1196147 #1196148 #1196150 
Cross-References:   CVE-2022-25308 CVE-2022-25309 CVE-2022-25310
                   
CVSS scores:
                    CVE-2022-25308 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
                    CVE-2022-25309 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
                    CVE-2022-25310 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for fribidi fixes the following issues:

   - CVE-2022-25308: Fixed stack out of bounds read (bsc#1196147).
   - CVE-2022-25309: Fixed heap-buffer-overflow in fribidi_cap_rtl_to_unicode
     (bsc#1196148).
   - CVE-2022-25310: Fixed NULL pointer dereference in
     fribidi_remove_bidi_marks (bsc#1196150).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2029=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2029=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2029=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2029=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2029=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2029=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2029=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2029=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2029=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-2029=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):

      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):

      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1

   - SUSE Enterprise Storage 6 (x86_64):

      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1

   - SUSE CaaS Platform 4.0 (x86_64):

      fribidi-0.19.6-150000.3.3.1
      fribidi-debuginfo-0.19.6-150000.3.3.1
      fribidi-debugsource-0.19.6-150000.3.3.1
      fribidi-devel-0.19.6-150000.3.3.1
      libfribidi0-0.19.6-150000.3.3.1
      libfribidi0-32bit-0.19.6-150000.3.3.1
      libfribidi0-32bit-debuginfo-0.19.6-150000.3.3.1
      libfribidi0-debuginfo-0.19.6-150000.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-25308.html
   https://www.suse.com/security/cve/CVE-2022-25309.html
   https://www.suse.com/security/cve/CVE-2022-25310.html
   https://bugzilla.suse.com/1196147
   https://bugzilla.suse.com/1196148
   https://bugzilla.suse.com/1196150



More information about the sle-security-updates mailing list