Operating System:

[RedHat]

Published:

30 September 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3371
                         fontforge security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fontforge
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5395  

Reference:         ESB-2020.1539
                   ESB-2020.0563
                   ESB-2020.0179

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3966

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: fontforge security update
Advisory ID:       RHSA-2020:3966-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3966
Issue date:        2020-09-29
CVE Names:         CVE-2020-5395 
=====================================================================

1. Summary:

An update for fontforge is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FontForge is a font editor for outline and bitmap fonts. It supports a
range of font formats, including PostScript (ASCII and binary Type 1, some
Type 3 and Type 0), TrueType, OpenType (Type2) and CID-keyed fonts. 

Security Fix(es):

* fontforge: out-of-bounds write in SFD_GetFontMetaData function in sfd.c
(CVE-2020-5395)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790041 - CVE-2020-5395 fontforge: out-of-bounds write in SFD_GetFontMetaData function in sfd.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

ppc64:
fontforge-20120731b-13.el7.ppc.rpm
fontforge-20120731b-13.el7.ppc64.rpm
fontforge-debuginfo-20120731b-13.el7.ppc.rpm
fontforge-debuginfo-20120731b-13.el7.ppc64.rpm
fontforge-devel-20120731b-13.el7.ppc.rpm
fontforge-devel-20120731b-13.el7.ppc64.rpm

ppc64le:
fontforge-20120731b-13.el7.ppc64le.rpm
fontforge-debuginfo-20120731b-13.el7.ppc64le.rpm
fontforge-devel-20120731b-13.el7.ppc64le.rpm

s390x:
fontforge-20120731b-13.el7.s390.rpm
fontforge-20120731b-13.el7.s390x.rpm
fontforge-debuginfo-20120731b-13.el7.s390.rpm
fontforge-debuginfo-20120731b-13.el7.s390x.rpm
fontforge-devel-20120731b-13.el7.s390.rpm
fontforge-devel-20120731b-13.el7.s390x.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5395
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ejNo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v3Cs
-----END PGP SIGNATURE-----