-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3668
                       Security update for freetype2
                              26 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15999  

Reference:         ESB-2020.3639
                   ESB-2020.3616.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202995-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202998-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for freetype2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2995-1
Rating:            important
References:        #1177914
Cross-References:  CVE-2020-15999
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for freetype2 fixes the following issues:

  o CVE-2020-15999: fixed a heap buffer overflow found in the handling of
    embedded PNG bitmaps (bsc#1177914).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2995=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2995=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2995=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2995=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2995=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2995=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2995=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       freetype2-debugsource-2.10.1-4.8.1
       freetype2-devel-2.10.1-4.8.1
       libfreetype6-2.10.1-4.8.1
       libfreetype6-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libfreetype6-32bit-2.10.1-4.8.1
       libfreetype6-32bit-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       freetype2-debugsource-2.10.1-4.8.1
       freetype2-devel-2.10.1-4.8.1
       libfreetype6-2.10.1-4.8.1
       libfreetype6-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       ftdump-2.10.1-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       freetype2-debugsource-2.10.1-4.8.1
       freetype2-devel-2.10.1-4.8.1
       libfreetype6-2.10.1-4.8.1
       libfreetype6-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libfreetype6-32bit-2.10.1-4.8.1
       libfreetype6-32bit-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       freetype2-debugsource-2.10.1-4.8.1
       freetype2-devel-2.10.1-4.8.1
       libfreetype6-2.10.1-4.8.1
       libfreetype6-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libfreetype6-32bit-2.10.1-4.8.1
       libfreetype6-32bit-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       freetype2-debugsource-2.10.1-4.8.1
       freetype2-devel-2.10.1-4.8.1
       libfreetype6-2.10.1-4.8.1
       libfreetype6-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libfreetype6-32bit-2.10.1-4.8.1
       libfreetype6-32bit-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       freetype2-debugsource-2.10.1-4.8.1
       freetype2-devel-2.10.1-4.8.1
       libfreetype6-2.10.1-4.8.1
       libfreetype6-debuginfo-2.10.1-4.8.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libfreetype6-32bit-2.10.1-4.8.1
       libfreetype6-32bit-debuginfo-2.10.1-4.8.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15999.html
  o https://bugzilla.suse.com/1177914

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for freetype2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2998-1
Rating:            important
References:        #1177914
Cross-References:  CVE-2020-15999
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for freetype2 fixes the following issues:

  o CVE-2020-15999: fixed a heap buffer overflow found in the handling of
    embedded PNG bitmaps (bsc#1177914).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2998=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2998=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2998=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2998=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2998=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2998=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2998=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2998=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2998=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2998=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2998=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2998=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2998=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2998=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2998=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-2998=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2998=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE OpenStack Cloud 9 (x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE OpenStack Cloud 8 (x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       freetype2-devel-2.6.3-7.18.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
  o SUSE Enterprise Storage 5 (x86_64):
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1
  o HPE Helion Openstack 8 (x86_64):
       freetype2-debugsource-2.6.3-7.18.1
       ft2demos-2.6.3-7.18.1
       libfreetype6-2.6.3-7.18.1
       libfreetype6-32bit-2.6.3-7.18.1
       libfreetype6-debuginfo-2.6.3-7.18.1
       libfreetype6-debuginfo-32bit-2.6.3-7.18.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15999.html
  o https://bugzilla.suse.com/1177914

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5YawuNLKJtyKPYoAQh6Hg/+PxYVUSQQuVJxhsle9tRWz4+C8ul0hQwk
BEdlQBD2ho91q6gP8yGWdmQcbGpuJ5gK+is95WRi/JnlgAU8sjOjjFYMdqDYtpqL
vnSv9No4QOW6MdrlghvTb2ZPUzkT/yPvnRJBGARYOnbVEMAYXUx8qtNNiLTZj9ix
R2gsSqskvg0UrxKAYKoaIxMnTgcJjrb9TeEtg4WotNPmAdfMUTANb0DiGggzgTkX
ak9whe4QO0/f+meLQo04/iezLOR2enrc5VoesZv6tD3odcg3xCMMlcRF83emvm5L
gotSr1RTTbE46MF5t/Rrt11j++DT83eMhuc1xCmOIPTOhikyo+0LngDEsv9APOoD
3dE0sKDz1VKptoWjCUgaZCErB9GFsnNvAOevUWBDRDDbnWFux0XfppCIV8AkQriD
cNsyJAR3s94Jhov5Ey1pG9CAitzHtYeh48Tsg6evKn2bdNSmz/64R0ii2yo/Nzfx
oZFvhDgCTRlyJjfoXTUiXZg8j/J03kul+ZQ7iQ+SDN0upmgnNKFS6gmjUlxQdt4S
tEBGs1BPKzGNnCh4gXapNfd92S5ytD3xlRNc/0BaUk60n06qNEez5847rTGnkMlv
g1lvjvJh+Rpk0l6fUe6Y2ON96BLB+tv8stRmhljhv9wghLKEHzABxPMChAaO2Dg4
k9sMKkFhHSw=
=0Yk0
-----END PGP SIGNATURE-----