Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in graphite2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in graphite2
ID: openSUSE-SU-2016:0791-1
Distribution: SUSE
Plattformen: openSUSE 13.2
Datum: Mi, 16. März 2016, 23:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1523
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1526
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1522
Applikationen: Graphite2

Originalnachricht

   openSUSE Security Update: Security update for graphite2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0791-1
Rating: important
References: #965803 #965806 #965807 #965810
Cross-References: CVE-2016-1521 CVE-2016-1522 CVE-2016-1523
CVE-2016-1526
Affected Products:
openSUSE 13.2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:


This update for graphite2 fixes the following issues:

- CVE-2016-1521: The directrun function in directmachine.cpp in
Libgraphite did not validate a certain skip operation, which allowed
remote attackers to execute arbitrary code, obtain sensitive information,
or cause a denial of service (out-of-bounds read and application crash)
via a crafted Graphite smart font.

- CVE-2016-1522: Code.cpp in Libgraphite did not consider recursive load
calls during a size check, which allowed remote attackers to cause a
denial of service (heap-based buffer overflow) or possibly execute
arbitrary code via a crafted Graphite smart font.

- CVE-2016-1523: The SillMap::readFace function in FeatureMap.cpp in
Libgraphite mishandled a return value, which allowed remote attackers to
cause a denial of service (missing initialization, NULL pointer
dereference, and application crash) via a crafted Graphite smart font.

- CVE-2016-1526: The TtfUtil:LocaLookup function in TtfUtil.cpp in
Libgraphite incorrectly validated a size value, which allowed remote
attackers to obtain sensitive information or cause a denial of service
(out-of-bounds read and application crash) via a crafted Graphite smart
font.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2016-349=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

graphite2-1.2.4-2.4.1
graphite2-debuginfo-1.2.4-2.4.1
graphite2-debugsource-1.2.4-2.4.1
graphite2-devel-1.2.4-2.4.1
libgraphite2-3-1.2.4-2.4.1
libgraphite2-3-debuginfo-1.2.4-2.4.1

- openSUSE 13.2 (x86_64):

libgraphite2-3-32bit-1.2.4-2.4.1
libgraphite2-3-debuginfo-32bit-1.2.4-2.4.1


References:

https://www.suse.com/security/cve/CVE-2016-1521.html
https://www.suse.com/security/cve/CVE-2016-1522.html
https://www.suse.com/security/cve/CVE-2016-1523.html
https://www.suse.com/security/cve/CVE-2016-1526.html
https://bugzilla.suse.com/965803
https://bugzilla.suse.com/965806
https://bugzilla.suse.com/965807
https://bugzilla.suse.com/965810

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung