MGASA-2020-0057 - Updated fontforge packages fix security vulnerabilities

Publication date: 28 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0057.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-5395,
     CVE-2020-5496

FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c
(CVE-2020-5395)

FontForge 20190801 has a heap-based buffer overflow in the
Type2NotDefSplines() function in splinesave.c (CVE-2020-5496)

References:
- https://bugs.mageia.org/show_bug.cgi?id=26095
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5395
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5496

SRPMS:
- 7/core/fontforge-20190413-1.1.mga7

Mageia 2020-0057: fontforge security update

FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c (CVE-2020-5395) FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in...

Summary

FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c (CVE-2020-5395)
FontForge 20190801 has a heap-based buffer overflow in the Type2NotDefSplines() function in splinesave.c (CVE-2020-5496)

References

- https://bugs.mageia.org/show_bug.cgi?id=26095

- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5395

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5496

Resolution

MGASA-2020-0057 - Updated fontforge packages fix security vulnerabilities

SRPMS

- 7/core/fontforge-20190413-1.1.mga7

Severity
Publication date: 28 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0057.html
Type: security
CVE: CVE-2020-5395, CVE-2020-5496

Related News