Security update for freetype2

Announcement ID: SUSE-SU-2022:3252-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-27404 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  • CVE-2022-27404 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-27405 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-27405 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-27406 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-27406 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • Desktop Applications Module 15-SP3
  • Desktop Applications Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves three vulnerabilities can now be installed.

Description:

This update for freetype2 fixes the following issues:

  • CVE-2022-27404 Fixed a segmentation fault via a crafted typeface (bsc#1198830).
  • CVE-2022-27405 Fixed a buffer overflow via a crafted typeface (bsc#1198832).
  • CVE-2022-27406 Fixed a segmentation fault via a crafted typeface (bsc#1198823).

Non-security fixes:

  • Updated to version 2.10.4

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-3252=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3252=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3252=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3252=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-3252=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3252=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3252=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3252=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • ftvalid-2.10.4-150000.4.12.1
    • freetype2-devel-2.10.4-150000.4.12.1
    • libfreetype6-2.10.4-150000.4.12.1
    • freetype2-debugsource-2.10.4-150000.4.12.1
    • ftmulti-2.10.4-150000.4.12.1
    • ftbench-2.10.4-150000.4.12.1
    • ftdump-2.10.4-150000.4.12.1
    • ftlint-2.10.4-150000.4.12.1
    • ftview-2.10.4-150000.4.12.1
    • libfreetype6-debuginfo-2.10.4-150000.4.12.1
    • ftstring-2.10.4-150000.4.12.1
    • ftinspect-2.10.4-150000.4.12.1
    • ftdiff-2.10.4-150000.4.12.1
    • ftgamma-2.10.4-150000.4.12.1
    • ftgrid-2.10.4-150000.4.12.1
  • openSUSE Leap 15.4 (x86_64)
    • libfreetype6-32bit-debuginfo-2.10.4-150000.4.12.1
    • freetype2-devel-32bit-2.10.4-150000.4.12.1
    • libfreetype6-32bit-2.10.4-150000.4.12.1
  • openSUSE Leap 15.4 (noarch)
    • freetype2-profile-tti35-2.10.4-150000.4.12.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
    • ft2demos-2.10.4-150000.4.12.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libfreetype6-2.10.4-150000.4.12.1
    • freetype2-debugsource-2.10.4-150000.4.12.1
    • libfreetype6-debuginfo-2.10.4-150000.4.12.1
    • freetype2-devel-2.10.4-150000.4.12.1
  • Basesystem Module 15-SP3 (x86_64)
    • libfreetype6-32bit-debuginfo-2.10.4-150000.4.12.1
    • libfreetype6-32bit-2.10.4-150000.4.12.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libfreetype6-2.10.4-150000.4.12.1
    • freetype2-debugsource-2.10.4-150000.4.12.1
    • libfreetype6-debuginfo-2.10.4-150000.4.12.1
    • freetype2-devel-2.10.4-150000.4.12.1
  • Basesystem Module 15-SP4 (x86_64)
    • libfreetype6-32bit-debuginfo-2.10.4-150000.4.12.1
    • libfreetype6-32bit-2.10.4-150000.4.12.1
  • Desktop Applications Module 15-SP3 (nosrc)
    • ft2demos-2.10.4-150000.4.12.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • ftdump-2.10.4-150000.4.12.1
  • Desktop Applications Module 15-SP4 (nosrc)
    • ft2demos-2.10.4-150000.4.12.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • ftdump-2.10.4-150000.4.12.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • libfreetype6-2.10.4-150000.4.12.1
    • freetype2-debugsource-2.10.4-150000.4.12.1
    • libfreetype6-debuginfo-2.10.4-150000.4.12.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libfreetype6-2.10.4-150000.4.12.1
    • freetype2-debugsource-2.10.4-150000.4.12.1
    • libfreetype6-debuginfo-2.10.4-150000.4.12.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libfreetype6-2.10.4-150000.4.12.1
    • freetype2-debugsource-2.10.4-150000.4.12.1
    • libfreetype6-debuginfo-2.10.4-150000.4.12.1

References: