You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa fontforge

Sigurnosni nedostatak programskog paketa fontforge

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: fontforge security update
Advisory ID: RHSA-2020:1921-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1921
Issue date: 2020-04-28
CVE Names: CVE-2020-5395
=====================================================================

1. Summary:

An update for fontforge is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

FontForge is a font editor for outline and bitmap fonts. It supports a
range of font formats, including PostScript (ASCII and binary Type 1, some
Type 3 and Type 0), TrueType, OpenType (Type2) and CID-keyed fonts.

Security Fix(es):

* fontforge: out-of-bounds write in SFD_GetFontMetaData function in sfd.c
(CVE-2020-5395)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790041 – CVE-2020-5395 fontforge: out-of-bounds write in SFD_GetFontMetaData function in sfd.c

6. Package List:

Red Hat CodeReady Linux Builder (v. 8):

Source:
fontforge-20170731-14.el8.src.rpm

aarch64:
fontforge-20170731-14.el8.aarch64.rpm
fontforge-debuginfo-20170731-14.el8.aarch64.rpm
fontforge-debugsource-20170731-14.el8.aarch64.rpm

ppc64le:
fontforge-20170731-14.el8.ppc64le.rpm
fontforge-debuginfo-20170731-14.el8.ppc64le.rpm
fontforge-debugsource-20170731-14.el8.ppc64le.rpm

s390x:
fontforge-20170731-14.el8.s390x.rpm
fontforge-debuginfo-20170731-14.el8.s390x.rpm
fontforge-debugsource-20170731-14.el8.s390x.rpm

x86_64:
fontforge-20170731-14.el8.i686.rpm
fontforge-20170731-14.el8.x86_64.rpm
fontforge-debuginfo-20170731-14.el8.i686.rpm
fontforge-debuginfo-20170731-14.el8.x86_64.rpm
fontforge-debugsource-20170731-14.el8.i686.rpm
fontforge-debugsource-20170731-14.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5395
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=OzBS
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa GNOME

Otkriveni su sigurnosni nedostaci u programskom paketu GNOME za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close