Security update for freetype2

Announcement ID: SUSE-SU-2018:0414-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-10244 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-7864 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-7864 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-8105 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-8105 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-8287 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-8287 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves four vulnerabilities can now be installed.

Description:

This update for freetype2 fixes the following security issues:

  • CVE-2016-10244: Make sure that the parse_charstrings function in type1/t1load.c does ensure that a font contains a glyph name to prevent a DoS through a heap-based buffer over-read or possibly have unspecified other impact via a crafted file (bsc#1028103)
  • CVE-2017-8105: Fix an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.ca (bsc#1035807)
  • CVE-2017-8287: an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c (bsc#1036457)
  • Fix several integer overflow issues in truetype/ttinterp.c (bsc#1079600)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-286=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-286=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-286=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-286=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-286=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-286=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-286=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-286=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-286=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-286=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-286=1
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
  • SUSE Linux Enterprise Desktop 12 SP2 (nosrc x86_64)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
  • SUSE Linux Enterprise Desktop 12 SP3 (nosrc x86_64)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64 nosrc)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • freetype2-devel-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • freetype2-devel-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 nosrc x86_64)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64 nosrc)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (nosrc ppc64le x86_64)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64 nosrc)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 nosrc x86_64)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (nosrc ppc64le x86_64)
    • ft2demos-2.6.3-7.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libfreetype6-debuginfo-32bit-2.6.3-7.15.1
    • libfreetype6-32bit-2.6.3-7.15.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • libfreetype6-2.6.3-7.15.1
    • freetype2-debugsource-2.6.3-7.15.1
    • libfreetype6-debuginfo-2.6.3-7.15.1

References: