- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201201-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: FontForge: User-assisted execution of arbitrary code
     Date: January 23, 2012
     Bugs: #386293
       ID: 201201-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A stack-based buffer overflow flaw in FontForge could result in
execution of arbitrary code or a Denial of Service.

Background
=========
FontForge is a PostScript font editor and converter.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-gfx/fontforge       < 20110222-r1           >= 20110222-r1

Description
==========
FontForge is vulnerable to an error when processing the
"CHARSET_REGISTRY" header in font files, which could cause a
stack-based buffer overflow.

Impact
=====
A remote attacker could entice a user to open a specially crafted BDF
file using FontForge font editor, possibly resulting in the remote
execution of arbitrary code with the privileges of the FontForge
process, or a Denial of Service (application crash).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All FontForge users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=media-gfx/fontforge-20110222-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since October 12, 2011. It is likely that your system is
already no longer affected by this issue.

References
=========
[ 1 ] CVE-2010-4259
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4259

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201201-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-201201-08: FontForge: User-assisted execution of arbitrary code

A stack-based buffer overflow flaw in FontForge could result in execution of arbitrary code or a Denial of Service.

Summary

FontForge is vulnerable to an error when processing the "CHARSET_REGISTRY" header in font files, which could cause a stack-based buffer overflow.

Resolution

All FontForge users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=media-gfx/fontforge-20110222-r1"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since October 12, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-4259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4259

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201201-08

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: FontForge: User-assisted execution of arbitrary code
Date: January 23, 2012
Bugs: #386293
ID: 201201-08

Synopsis

A stack-based buffer overflow flaw in FontForge could result in execution of arbitrary code or a Denial of Service.

Background

FontForge is a PostScript font editor and converter.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/fontforge < 20110222-r1 >= 20110222-r1

Impact

===== A remote attacker could entice a user to open a specially crafted BDF file using FontForge font editor, possibly resulting in the remote execution of arbitrary code with the privileges of the FontForge process, or a Denial of Service (application crash).

Workaround

There is no known workaround at this time.

Related News