SUSE update for harfbuzz



Published: 2022-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-33068
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

libharfbuzz0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz0-32bit
Operating systems & Components / Operating system package or component

libharfbuzz-subset0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz-subset0-32bit
Operating systems & Components / Operating system package or component

libharfbuzz-icu0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz-icu0-32bit
Operating systems & Components / Operating system package or component

libharfbuzz-gobject0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz-gobject0-32bit
Operating systems & Components / Operating system package or component

typelib-1_0-HarfBuzz-0_0
Operating systems & Components / Operating system package or component

libharfbuzz0-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz0
Operating systems & Components / Operating system package or component

libharfbuzz-subset0-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz-subset0
Operating systems & Components / Operating system package or component

libharfbuzz-icu0-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz-icu0
Operating systems & Components / Operating system package or component

libharfbuzz-gobject0-debuginfo
Operating systems & Components / Operating system package or component

libharfbuzz-gobject0
Operating systems & Components / Operating system package or component

harfbuzz-tools-debuginfo
Operating systems & Components / Operating system package or component

harfbuzz-tools
Operating systems & Components / Operating system package or component

harfbuzz-devel
Operating systems & Components / Operating system package or component

harfbuzz-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU65442

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33068

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in hb-ot-shape-fallback.cc. A remote attacker can pass specially crafted data to the application, trigger integer overflow and crash the application.

Mitigation

Update the affected package harfbuzz to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.2

SUSE Linux Enterprise Micro: 5.2

SUSE Manager Server: 4.1 - 4.2

SUSE Manager Proxy: 4.1 - 4.2

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise Server: 15-SP2-BCL - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-SP2-ESPOS - 15-SP3

SUSE Linux Enterprise Desktop: 15-SP3

openSUSE Leap: 15.3

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP3

libharfbuzz0-32bit-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz0-32bit: before 2.6.4-150200.3.3.1

libharfbuzz-subset0-32bit-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz-subset0-32bit: before 2.6.4-150200.3.3.1

libharfbuzz-icu0-32bit-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz-icu0-32bit: before 2.6.4-150200.3.3.1

libharfbuzz-gobject0-32bit-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz-gobject0-32bit: before 2.6.4-150200.3.3.1

typelib-1_0-HarfBuzz-0_0: before 2.6.4-150200.3.3.1

libharfbuzz0-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz0: before 2.6.4-150200.3.3.1

libharfbuzz-subset0-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz-subset0: before 2.6.4-150200.3.3.1

libharfbuzz-icu0-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz-icu0: before 2.6.4-150200.3.3.1

libharfbuzz-gobject0-debuginfo: before 2.6.4-150200.3.3.1

libharfbuzz-gobject0: before 2.6.4-150200.3.3.1

harfbuzz-tools-debuginfo: before 2.6.4-150200.3.3.1

harfbuzz-tools: before 2.6.4-150200.3.3.1

harfbuzz-devel: before 2.6.4-150200.3.3.1

harfbuzz-debugsource: before 2.6.4-150200.3.3.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222663-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###