SUSE SLES11 Security Update : freetype2 (SUSE-SU-2018:0462-1)

critical Nessus Plugin ID 106896

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for freetype2 fixes the following issues: Security issue fixed :

- CVE-2016-10244: The parse_charstrings function in type1/t1load.c did not ensure that a font contains a glyph name, which allowed remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted file (bsc#1028103).

- CVE-2017-8105: Fixed an out-of-bounds write caused by a heap-based buffer overflow related to the t1_decoder_parse_charstrings function in psaux/t1decode.ca (bsc#1035807)

- CVE-2017-8287: an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c (bsc#1036457)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-freetype2-13472=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-freetype2-13472=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-freetype2-13472=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1028103

https://bugzilla.suse.com/show_bug.cgi?id=1035807

https://bugzilla.suse.com/show_bug.cgi?id=1036457

https://www.suse.com/security/cve/CVE-2016-10244/

https://www.suse.com/security/cve/CVE-2017-8105/

https://www.suse.com/security/cve/CVE-2017-8287/

http://www.nessus.org/u?1ee839ee

Plugin Details

Severity: Critical

ID: 106896

File Name: suse_SU-2018-0462-1.nasl

Version: 3.7

Type: local

Agent: unix

Published: 2/20/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:freetype2, p-cpe:/a:novell:suse_linux:ft2demos, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/16/2018

Vulnerability Publication Date: 3/6/2017

Reference Information

CVE: CVE-2016-10244, CVE-2017-8105, CVE-2017-8287