SUSE 5032 Published by

A freetype2 security update has been released for openSUSE Leap 15.4/15.5, Micro 5.3/5.4, and SUSE Linux Enterprise.



SUSE-SU-2023:3461-1: moderate: Security update for freetype2


# Security update for freetype2

Announcement ID: SUSE-SU-2023:3461-1
Rating: moderate
References:

* #1210419

Cross-References:

* CVE-2023-2004

CVSS scores:

* CVE-2023-2004 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-2004 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for freetype2 fixes the following issues:

* CVE-2023-2004: Fixed integer overflow in tt_hvadvance_adjust (bsc#1210419).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3461=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3461=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3461=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3461=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3461=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3461=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3461=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3461=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3461=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3461=1

* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3461=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3461=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3461=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3461=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3461=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3461=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3461=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3461=1

## Package List:

* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* ftstring-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* ftmulti-2.10.4-150000.4.15.1
* ftvalid-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* ftdump-2.10.4-150000.4.15.1
* ftinspect-2.10.4-150000.4.15.1
* ftview-2.10.4-150000.4.15.1
* ftdiff-2.10.4-150000.4.15.1
* ftlint-2.10.4-150000.4.15.1
* ftbench-2.10.4-150000.4.15.1
* ftgamma-2.10.4-150000.4.15.1
* ftgrid-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* freetype2-devel-32bit-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (noarch)
* freetype2-profile-tti35-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
* ft2demos-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* ftstring-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* ftmulti-2.10.4-150000.4.15.1
* ftvalid-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* ftdump-2.10.4-150000.4.15.1
* ftinspect-2.10.4-150000.4.15.1
* ftview-2.10.4-150000.4.15.1
* ftdiff-2.10.4-150000.4.15.1
* ftlint-2.10.4-150000.4.15.1
* ftbench-2.10.4-150000.4.15.1
* ftgamma-2.10.4-150000.4.15.1
* ftgrid-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* freetype2-devel-32bit-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (noarch)
* freetype2-profile-tti35-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
* ft2demos-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP4 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP5 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP4 (nosrc)
* ft2demos-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* ftdump-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP5 (nosrc)
* ft2demos-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* ftdump-2.10.4-150000.4.15.1
* SUSE Manager Proxy 4.2 (x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Manager Server 4.2 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1

## References:

* https://www.suse.com/security/cve/CVE-2023-2004.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210419