Security update for harfbuzz

Announcement ID: SUSE-SU-2022:2663-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-33068 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-33068 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for harfbuzz fixes the following issues:

  • CVE-2022-33068: Fixed a integer overflow in hb-ot-shape-fallback.cc (bsc#1200900).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2663=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2663=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2663=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2663=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2663=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2663=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2663=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2663=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2663=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-2663=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2663=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2663=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • Basesystem Module 15-SP3 (x86_64)
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (x86_64)
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Manager Server 4.1 (x86_64)
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • libharfbuzz-icu0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-2.6.4-150200.3.3.1
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-devel-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
    • libharfbuzz-gobject0-2.6.4-150200.3.3.1
    • libharfbuzz-subset0-debuginfo-2.6.4-150200.3.3.1
    • typelib-1_0-HarfBuzz-0_0-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz-icu0-debuginfo-2.6.4-150200.3.3.1
  • SUSE Enterprise Storage 7 (x86_64)
    • libharfbuzz0-32bit-debuginfo-2.6.4-150200.3.3.1
    • libharfbuzz0-32bit-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libharfbuzz0-debuginfo-2.6.4-150200.3.3.1
    • harfbuzz-debugsource-2.6.4-150200.3.3.1
    • libharfbuzz0-2.6.4-150200.3.3.1

References: