-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1819
             SUSE-SU-2020:1353-1 Security update for freetype2
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           freetype2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-6942  

Reference:         ESB-2018.0466

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201353-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for freetype2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1353-1
Rating:            moderate
References:        #1079603 #1091109
Cross-References:  CVE-2018-6942
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for freetype2 to version 2.10.1 fixes the following issues:
Security issue fixed:

  o CVE-2018-6942: Fixed a NULL pointer dereference within ttinerp.c (bsc#
    1079603).


Non-security issues fixed:

  o Update to version 2.10.1 * The bytecode hinting of OpenType variation fonts
    was flawed, since the data in the `CVAR' table wasn't correctly applied. *
    Auto-hinter support for Mongolian. * The handling of the default character
    in PCF fonts as introduced in version 2.10.0 was partially broken, causing
    premature abortion of charmap iteration for many fonts. * If
    `FT_Set_Named_Instance' was called with the same arguments twice in a row,
    the function returned an incorrect error code the second time. * Direct
    rendering using FT_RASTER_FLAG_DIRECT crashed (bug introduced in version
    2.10.0). * Increased precision while computing OpenType font variation
    instances. * The flattening algorithm of cubic Bezier curves was slightly
    changed to make it faster. This can cause very subtle rendering changes,
    which aren't noticeable by the eye, however. * The auto-hinter now disables
    hinting if there are blue zones defined for a `style' (i.e., a certain
    combination of a script and its related typographic features) but the font
    doesn't contain any characters needed to set up at least one blue zone.
  o Add tarball signatures and freetype2.keyring


  o Update to version 2.10.0 * A bunch of new functions has been added to
    access and process COLR/CPAL data of OpenType fonts with color-layered
    glyphs. * As a GSoC 2018 project, Nikhil Ramakrishnan completely overhauled
    and modernized the API reference. * The logic for computing the global
    ascender, descender, and height of OpenType fonts has been slightly
    adjusted for consistency. * `TT_Set_MM_Blend' could fail if called
    repeatedly with the same arguments. * The precision of handling deltas in
    Variation Fonts has been increased.The problem did only show up with
    multidimensional designspaces. * New function `FT_Library_SetLcdGeometry'
    to set up the geometry of LCD subpixels. * FreeType now uses the
    `defaultChar' property of PCF fonts to set the glyph for the undefined
    character at glyph index 0 (as FreeType already does for all other
    supported font formats). As a consequence, the order of glyphs of a PCF
    font if accessed with FreeType can be different now compared to previous
    versions. This change doesn't affect PCF font access with cmaps. *
    `FT_Select_Charmap' has been changed to allow parameter value
    `FT_ENCODING_NONE', which is valid for BDF, PCF, and Windows FNT formats to
    access built-in cmaps that don't have a predefined `FT_Encoding' value. * A
    previously reserved field in the `FT_GlyphSlotRec' structure now holds the
    glyph index. * The usual round of fuzzer bug fixes to better reject
    malformed fonts. * `FT_Outline_New_Internal' and `FT_Outline_Done_Internal'
    have been removed.These two functions were public by oversight only and
    were never documented. * A new function `FT_Error_String' returns
    descriptions of error codes if configuration macro
    FT_CONFIG_OPTION_ERROR_STRINGS is defined. * `FT_Set_MM_WeightVector' and
    `FT_Get_MM_WeightVector' are new functions limited to Adobe MultiMaster
    fonts to directly set and get the weight vector.


  o Enable subpixel rendering with infinality config:


  o Re-enable freetype-config, there is just too many fallouts.


  o Update to version 2.9.1 * Type 1 fonts containing flex features were not
    rendered correctly (bug introduced in version 2.9). * CVE-2018-6942: Older
    FreeType versions can crash with certain malformed variation fonts. * Bug
    fix: Multiple calls to `FT_Get_MM_Var' returned garbage. * Emboldening of
    bitmaps didn't work correctly sometimes, showing various artifacts (bug
    introduced in version 2.8.1). * The auto-hinter script ranges have been
    updated for Unicode 11. No support for new scripts have been added,
    however, with the exception of Georgian Mtavruli.
  o freetype-config is now deprecated by upstream and not enabled by default.


  o Update to version 2.10.1 * The `ftmulti' demo program now supports multiple
    hidden axes with the same name tag. * `ftview', `ftstring', and `ftgrid'
    got a `-k' command line option to emulate a sequence of keystrokes at
    start-up. * `ftview', `ftstring', and `ftgrid' now support screen dumping
    to a PNG file. * The bytecode debugger, `ttdebug', now supports variation
    TrueType fonts; a variation font instance can be selected with the new `-d'
    command line option.
  o Add tarball signatures and freetype2.keyring


  o Update to version 2.10.0 * The `ftdump' demo program has new options `-c'
    and `-C' to display charmaps in compact and detailed format, respectively.
    Option `-V' has been removed. * The `ftview', `ftstring', and `ftgrid' demo
    programs use a new command line option `-d' to specify the program window's
    width, height, and color depth. * The `ftview' demo program now displays
    red boxes for zero-width glyphs. * `ftglyph' has limited support to display
    fonts with color-layered glyphs.This will be improved later on. * `ftgrid'
    can now display bitmap fonts also. * The `ttdebug' demo program has a new
    option `-f' to select a member of a TrueType collection (TTC). * Other
    various improvements to the demo programs.


  o Remove "Supplements: fonts-config" to avoid accidentally pulling in Qt
    dependencies on some non-Qt based desktops.(bsc#1091109) fonts-config is
    fundamental but ft2demos seldom installs by end users. only fonts-config
    maintainers/debuggers may use ft2demos along to debug some issues.


  o Update to version 2.9.1 * No changelog upstream.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1353=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       freetype2-debugsource-2.10.1-4.3.1
       freetype2-devel-2.10.1-4.3.1
       libfreetype6-2.10.1-4.3.1
       libfreetype6-debuginfo-2.10.1-4.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libfreetype6-32bit-2.10.1-4.3.1
       libfreetype6-32bit-debuginfo-2.10.1-4.3.1


References:

  o https://www.suse.com/security/cve/CVE-2018-6942.html
  o https://bugzilla.suse.com/1079603
  o https://bugzilla.suse.com/1091109

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsc09+NLKJtyKPYoAQgoNRAAmtnXvC/5eVIPiltjdb/iQUW1w0o0oCYd
fH317OO28e7APCoddsQF0UMBBTxNPUG+eqfP4PKYKsS7xjIuN9ucEPB68pEXgQ1W
+c/pWatPSaKN1ZvxINt9hoUhqV34JlkGlQWCBkUIe6ow9o5n/3yonjaKMho+plYd
ftpFPFJtVceS2ZPwBaRfBJhTfMeNDe7aw24P+zO+09nYu9LfLbRLTy7ipe7nzJNZ
ZMINubIRdfG7YwwCvUHRJ6hpy0wRZp3ZwQ/wC6o5IGXLNdnL5BhqYluL0c8bWrym
K4OEFABGF/JoBFfp7CUqa3u/7ippOt29FHMo3fFFrn5qPj3A11bhQX1LLPpE420s
onasKbiETwQSn/pzos1G/4NBzSaS4ZLQPNwyJ0pOkrlT5V6zC3tpW/ZZsJY7pS7g
21iJYvRGcaqqO+PMGP1sTZR3QFOlt5qnZVIO66uVtAi3ezgPeWaA7Gy9n7/XRXzq
WQnNIK72Y8q95aW9fSw+Z0H5W2A5WoOEVgDZUfuGwkEyxJiLh/1UB5cC4Ejm673P
yeEcZP+5SuWej4JGKhPwS7k9Qn78j3HwjiCID0+gPWEwVx6LuG2wCQvAbYDV2UXz
ACxNhFpvuCztCCsaq6RHjsYKUIvewdTyMjUHVJcy7/bh51oaS8//nhhbD648xeJk
Ybmuo4B8Sag=
=20sm
-----END PGP SIGNATURE-----