Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in freetype2
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in freetype2
ID: SUSE-SU-2020:2995-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Desktop Applications 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP2
Datum: Do, 22. Oktober 2020, 19:42
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999
Applikationen: Freetype

Originalnachricht


SUSE Security Update: Security update for freetype2
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2995-1
Rating: important
References: #1177914
Cross-References: CVE-2020-15999
Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Desktop Applications
15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP1
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for freetype2 fixes the following issues:

- CVE-2020-15999: fixed a heap buffer overflow found in the handling of
embedded PNG bitmaps (bsc#1177914).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2995=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2995=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2995=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2995=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2995=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2995=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2995=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

freetype2-debugsource-2.10.1-4.8.1
freetype2-devel-2.10.1-4.8.1
libfreetype6-2.10.1-4.8.1
libfreetype6-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise Server for SAP 15 (x86_64):

libfreetype6-32bit-2.10.1-4.8.1
libfreetype6-32bit-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

freetype2-debugsource-2.10.1-4.8.1
freetype2-devel-2.10.1-4.8.1
libfreetype6-2.10.1-4.8.1
libfreetype6-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

ftdump-2.10.1-4.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

freetype2-debugsource-2.10.1-4.8.1
freetype2-devel-2.10.1-4.8.1
libfreetype6-2.10.1-4.8.1
libfreetype6-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

libfreetype6-32bit-2.10.1-4.8.1
libfreetype6-32bit-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

freetype2-debugsource-2.10.1-4.8.1
freetype2-devel-2.10.1-4.8.1
libfreetype6-2.10.1-4.8.1
libfreetype6-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

libfreetype6-32bit-2.10.1-4.8.1
libfreetype6-32bit-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

freetype2-debugsource-2.10.1-4.8.1
freetype2-devel-2.10.1-4.8.1
libfreetype6-2.10.1-4.8.1
libfreetype6-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

libfreetype6-32bit-2.10.1-4.8.1
libfreetype6-32bit-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

freetype2-debugsource-2.10.1-4.8.1
freetype2-devel-2.10.1-4.8.1
libfreetype6-2.10.1-4.8.1
libfreetype6-debuginfo-2.10.1-4.8.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

libfreetype6-32bit-2.10.1-4.8.1
libfreetype6-32bit-debuginfo-2.10.1-4.8.1


References:

https://www.suse.com/security/cve/CVE-2020-15999.html
https://bugzilla.suse.com/1177914
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung