Operating System:

[SUSE]

Published:

29 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3270
             SUSE-SU-2019:2236-1 Security update for fontforge
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fontforge
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11577 CVE-2017-11576 CVE-2017-11575
                   CVE-2017-11574 CVE-2017-11573 CVE-2017-11572
                   CVE-2017-11571 CVE-2017-11569 CVE-2017-11568

Reference:         ESB-2017.2209
                   ESB-2017.2154

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192236-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for fontforge

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2236-1
Rating:            moderate
References:        #1050161 #1050181 #1050185 #1050187 #1050193 #1050194
                   #1050195 #1050196 #1050200
Cross-References:  CVE-2017-11568 CVE-2017-11569 CVE-2017-11571 CVE-2017-11572
                   CVE-2017-11573 CVE-2017-11574 CVE-2017-11575 CVE-2017-11576
                   CVE-2017-11577
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for fontforge fixes the following security issues:
fontforge was updated to 20170731, fixings lots of bugs and security issues.

  o CVE-2017-11568: Heap-based buffer over-read in PSCharStringToSplines (bsc#
    1050161)
  o CVE-2017-11569: Heap-based buffer over-read in readttfcopyrights (bsc#
    1050181)
  o CVE-2017-11571: Stack-based buffer overflow in addnibble (bsc#1050185)
  o CVE-2017-11572: Heap-based buffer over-read in readcfftopdicts (bsc#
    1050187)
  o CVE-2017-11573: Over-read in ValidatePostScriptFontName (bsc#1050193)
  o CVE-2017-11574: Heap-based buffer overflow in readcffset (bsc#1050194)
  o CVE-2017-11575: Buffer over-read in strnmatch (bsc#1050195)
  o CVE-2017-11576: Ensure a positive size in a weight vector memcpycall in
    readcfftopdict (bsc#1050196)
  o CVE-2017-11577: Buffer over-read in getsid (bsc#1050200)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2236=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       fontforge-20170731-11.8.1
       fontforge-debuginfo-20170731-11.8.1
       fontforge-debugsource-20170731-11.8.1


References:

  o https://www.suse.com/security/cve/CVE-2017-11568.html
  o https://www.suse.com/security/cve/CVE-2017-11569.html
  o https://www.suse.com/security/cve/CVE-2017-11571.html
  o https://www.suse.com/security/cve/CVE-2017-11572.html
  o https://www.suse.com/security/cve/CVE-2017-11573.html
  o https://www.suse.com/security/cve/CVE-2017-11574.html
  o https://www.suse.com/security/cve/CVE-2017-11575.html
  o https://www.suse.com/security/cve/CVE-2017-11576.html
  o https://www.suse.com/security/cve/CVE-2017-11577.html
  o https://bugzilla.suse.com/1050161
  o https://bugzilla.suse.com/1050181
  o https://bugzilla.suse.com/1050185
  o https://bugzilla.suse.com/1050187
  o https://bugzilla.suse.com/1050193
  o https://bugzilla.suse.com/1050194
  o https://bugzilla.suse.com/1050195
  o https://bugzilla.suse.com/1050196
  o https://bugzilla.suse.com/1050200

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1y7D
-----END PGP SIGNATURE-----