Security update for fribidi

Announcement ID: SUSE-SU-2021:1655-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-18397 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-18397 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for fribidi fixes the following issues:

Security issues fixed:

  • CVE-2019-18397: Avoid buffer overflow. (bsc#1156260)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1655=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1655=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1655=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1655=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1655=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • fribidi-debugsource-1.0.5-3.3.1
    • fribidi-devel-1.0.5-3.3.1
    • libfribidi0-debuginfo-1.0.5-3.3.1
    • fribidi-debuginfo-1.0.5-3.3.1
    • fribidi-1.0.5-3.3.1
    • libfribidi0-1.0.5-3.3.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • fribidi-debugsource-1.0.5-3.3.1
    • fribidi-devel-1.0.5-3.3.1
    • libfribidi0-debuginfo-1.0.5-3.3.1
    • fribidi-debuginfo-1.0.5-3.3.1
    • fribidi-1.0.5-3.3.1
    • libfribidi0-1.0.5-3.3.1
  • Desktop Applications Module 15-SP2 (x86_64)
    • libfribidi0-32bit-debuginfo-1.0.5-3.3.1
    • fribidi-debugsource-1.0.5-3.3.1
    • libfribidi0-32bit-1.0.5-3.3.1
  • Desktop Applications Module 15-SP3 (x86_64)
    • libfribidi0-32bit-debuginfo-1.0.5-3.3.1
    • fribidi-debugsource-1.0.5-3.3.1
    • libfribidi0-32bit-1.0.5-3.3.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • libfribidi0-debuginfo-1.0.5-3.3.1
    • fribidi-debugsource-1.0.5-3.3.1
    • libfribidi0-1.0.5-3.3.1
    • fribidi-debuginfo-1.0.5-3.3.1

References: