[RHSA-2020:3966-01] Moderate: fontforge security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 29 20:57:49 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: fontforge security update
Advisory ID:       RHSA-2020:3966-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3966
Issue date:        2020-09-29
CVE Names:         CVE-2020-5395 
=====================================================================

1. Summary:

An update for fontforge is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

FontForge is a font editor for outline and bitmap fonts. It supports a
range of font formats, including PostScript (ASCII and binary Type 1, some
Type 3 and Type 0), TrueType, OpenType (Type2) and CID-keyed fonts. 

Security Fix(es):

* fontforge: out-of-bounds write in SFD_GetFontMetaData function in sfd.c
(CVE-2020-5395)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790041 - CVE-2020-5395 fontforge: out-of-bounds write in SFD_GetFontMetaData function in sfd.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

ppc64:
fontforge-20120731b-13.el7.ppc.rpm
fontforge-20120731b-13.el7.ppc64.rpm
fontforge-debuginfo-20120731b-13.el7.ppc.rpm
fontforge-debuginfo-20120731b-13.el7.ppc64.rpm
fontforge-devel-20120731b-13.el7.ppc.rpm
fontforge-devel-20120731b-13.el7.ppc64.rpm

ppc64le:
fontforge-20120731b-13.el7.ppc64le.rpm
fontforge-debuginfo-20120731b-13.el7.ppc64le.rpm
fontforge-devel-20120731b-13.el7.ppc64le.rpm

s390x:
fontforge-20120731b-13.el7.s390.rpm
fontforge-20120731b-13.el7.s390x.rpm
fontforge-debuginfo-20120731b-13.el7.s390.rpm
fontforge-debuginfo-20120731b-13.el7.s390x.rpm
fontforge-devel-20120731b-13.el7.s390.rpm
fontforge-devel-20120731b-13.el7.s390x.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

Source:
fontforge-20120731b-13.el7.src.rpm

x86_64:
fontforge-20120731b-13.el7.i686.rpm
fontforge-20120731b-13.el7.x86_64.rpm
fontforge-debuginfo-20120731b-13.el7.i686.rpm
fontforge-debuginfo-20120731b-13.el7.x86_64.rpm
fontforge-devel-20120731b-13.el7.i686.rpm
fontforge-devel-20120731b-13.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5395
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ejNo
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list