Security update for graphite2

This update for graphite2 fixes the following issues:

- CVE-2016-1521: The directrun function in directmachine.cpp in
Libgraphite did not validate a certain skip operation, which allowed
remote attackers to execute arbitrary code, obtain sensitive information,
or cause a denial of service (out-of-bounds read and application crash)
via a crafted Graphite smart font.

- CVE-2016-1523: The SillMap::readFace function in FeatureMap.cpp in
Libgraphite mishandled a return value, which allowed remote attackers
to cause a denial of service (missing initialization, NULL pointer
dereference, and application crash) via a crafted Graphite smart font.

- CVE-2016-1526: The TtfUtil:LocaLookup function in TtfUtil.cpp in
Libgraphite incorrectly validated a size value, which allowed remote
attackers to obtain sensitive information or cause a denial of service
(out-of-bounds read and application crash) via a crafted Graphite
smart font.

This update was imported from the SUSE:SLE-12:Update project.

Fixed bugs
bnc#965810
VUL-0: CVE-2016-1526: graphite2: DoS
bnc#965803
VUL-0: CVE-2016-1521: graphite2: An exploitable out-of-bounds read vulnerability exists in the opcodehandling functionality of Libgr...
bnc#965807
VUL-0: CVE-2016-1523: graphite2: An exploitable heap-based buffer overflow exists in the context itemhandling functionality of Libgr...
Selected Binaries
openSUSE Build Service is sponsored by