SUSE-SU-2025:20204-1: important: Security update for freetype2

SLE-SECURITY-UPDATES null at suse.de
Wed Jun 4 08:12:07 UTC 2025



# Security update for freetype2

Announcement ID: SUSE-SU-2025:20204-1  
Release Date: 2025-04-24T14:47:38Z  
Rating: important  
References:

  * bsc#1035807
  * bsc#1036457
  * bsc#1079600
  * bsc#1198823
  * bsc#1198830
  * bsc#1198832
  * bsc#867620

  
Cross-References:

  * CVE-2014-2240
  * CVE-2014-2241
  * CVE-2017-8105
  * CVE-2017-8287
  * CVE-2022-27404
  * CVE-2022-27405
  * CVE-2022-27406

  
CVSS scores:

  * CVE-2017-8105 ( SUSE ):  5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2017-8105 ( NVD ):  9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2017-8287 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2017-8287 ( NVD ):  9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-27404 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  * CVE-2022-27404 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-27405 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-27405 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-27406 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-27406 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Micro 6.0

  
  
An update that solves seven vulnerabilities can now be installed.

## Description:

This update for freetype2 fixes the following issues:

Update to 2.13.2:

  * Some fields in the `FT_Outline` structure have been changed from signed to
    unsigned type, which better reflects the actual usage. It is also an
    additional means to protect against malformed input.
  * Rare double-free crashes in the cache subsystem have been fixed.
  * Excessive stack allocation in the autohinter has been fixed.
  * The B/W rasterizer has received a major upkeep that results in large
    performance improvements. The rendering speed has increased and even doubled
    for very complex glyphs.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Micro 6.0  
    zypper in -t patch SUSE-SLE-Micro-6.0-300=1

## Package List:

  * SUSE Linux Micro 6.0 (aarch64 s390x x86_64)
    * freetype2-debugsource-2.13.3-1.1
    * libfreetype6-2.13.3-1.1
    * libfreetype6-debuginfo-2.13.3-1.1

## References:

  * https://www.suse.com/security/cve/CVE-2014-2240.html
  * https://www.suse.com/security/cve/CVE-2014-2241.html
  * https://www.suse.com/security/cve/CVE-2017-8105.html
  * https://www.suse.com/security/cve/CVE-2017-8287.html
  * https://www.suse.com/security/cve/CVE-2022-27404.html
  * https://www.suse.com/security/cve/CVE-2022-27405.html
  * https://www.suse.com/security/cve/CVE-2022-27406.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1035807
  * https://bugzilla.suse.com/show_bug.cgi?id=1036457
  * https://bugzilla.suse.com/show_bug.cgi?id=1079600
  * https://bugzilla.suse.com/show_bug.cgi?id=1198823
  * https://bugzilla.suse.com/show_bug.cgi?id=1198830
  * https://bugzilla.suse.com/show_bug.cgi?id=1198832
  * https://bugzilla.suse.com/show_bug.cgi?id=867620

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250604/d74f2432/attachment.htm>


More information about the sle-security-updates mailing list