SUSE-SU-2023:1852-1: important: Security update for harfbuzz

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Apr 14 16:30:31 UTC 2023



# Security update for harfbuzz

Announcement ID: SUSE-SU-2023:1852-1  
Rating: important  
References:

  * #1207922

  
Cross-References:

  * CVE-2023-25193

  
CVSS scores:

  * CVE-2023-25193 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-25193 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * openSUSE Leap 15.4
  * openSUSE Leap Micro 5.3
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for harfbuzz fixes the following issues:

  * CVE-2023-25193: Fixed vulnerability that allowed attackers to trigger O(n^2)
    growth via consecutive marks (bsc#1207922).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-1852=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-1852=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-1852=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-1852=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-1852=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-1852=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-1852=1

## Package List:

  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * libharfbuzz0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-debuginfo-3.4.0-150400.3.6.1
    * typelib-1_0-HarfBuzz-0_0-3.4.0-150400.3.6.1
    * harfbuzz-debugsource-3.4.0-150400.3.6.1
    * libharfbuzz0-debuginfo-3.4.0-150400.3.6.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libharfbuzz-icu0-3.4.0-150400.3.6.1
    * libharfbuzz0-3.4.0-150400.3.6.1
    * libharfbuzz-icu0-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-3.4.0-150400.3.6.1
    * harfbuzz-tools-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz-subset0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-debuginfo-3.4.0-150400.3.6.1
    * harfbuzz-tools-3.4.0-150400.3.6.1
    * libharfbuzz-subset0-debuginfo-3.4.0-150400.3.6.1
    * typelib-1_0-HarfBuzz-0_0-3.4.0-150400.3.6.1
    * harfbuzz-debugsource-3.4.0-150400.3.6.1
    * harfbuzz-devel-3.4.0-150400.3.6.1
    * libharfbuzz0-debuginfo-3.4.0-150400.3.6.1
  * openSUSE Leap 15.4 (x86_64)
    * libharfbuzz-subset0-32bit-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-32bit-3.4.0-150400.3.6.1
    * libharfbuzz0-32bit-3.4.0-150400.3.6.1
    * libharfbuzz-icu0-32bit-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz-subset0-32bit-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz-icu0-32bit-3.4.0-150400.3.6.1
    * libharfbuzz0-32bit-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-32bit-debuginfo-3.4.0-150400.3.6.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * libharfbuzz0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-debuginfo-3.4.0-150400.3.6.1
    * typelib-1_0-HarfBuzz-0_0-3.4.0-150400.3.6.1
    * harfbuzz-debugsource-3.4.0-150400.3.6.1
    * libharfbuzz0-debuginfo-3.4.0-150400.3.6.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * libharfbuzz0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-debuginfo-3.4.0-150400.3.6.1
    * typelib-1_0-HarfBuzz-0_0-3.4.0-150400.3.6.1
    * harfbuzz-debugsource-3.4.0-150400.3.6.1
    * libharfbuzz0-debuginfo-3.4.0-150400.3.6.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * libharfbuzz0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-debuginfo-3.4.0-150400.3.6.1
    * typelib-1_0-HarfBuzz-0_0-3.4.0-150400.3.6.1
    * harfbuzz-debugsource-3.4.0-150400.3.6.1
    * libharfbuzz0-debuginfo-3.4.0-150400.3.6.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * libharfbuzz0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-debuginfo-3.4.0-150400.3.6.1
    * typelib-1_0-HarfBuzz-0_0-3.4.0-150400.3.6.1
    * harfbuzz-debugsource-3.4.0-150400.3.6.1
    * libharfbuzz0-debuginfo-3.4.0-150400.3.6.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libharfbuzz-icu0-3.4.0-150400.3.6.1
    * libharfbuzz0-3.4.0-150400.3.6.1
    * libharfbuzz-icu0-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-3.4.0-150400.3.6.1
    * libharfbuzz-subset0-3.4.0-150400.3.6.1
    * libharfbuzz-gobject0-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz-subset0-debuginfo-3.4.0-150400.3.6.1
    * typelib-1_0-HarfBuzz-0_0-3.4.0-150400.3.6.1
    * harfbuzz-debugsource-3.4.0-150400.3.6.1
    * harfbuzz-devel-3.4.0-150400.3.6.1
    * libharfbuzz0-debuginfo-3.4.0-150400.3.6.1
  * Basesystem Module 15-SP4 (x86_64)
    * libharfbuzz0-32bit-debuginfo-3.4.0-150400.3.6.1
    * libharfbuzz0-32bit-3.4.0-150400.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-25193.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207922

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230414/91efe37d/attachment.htm>


More information about the sle-updates mailing list