SUSE Security Update: Security update for fontforge
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0393-1
Rating:             moderate
References:         #1160220 #1160236 
Cross-References:   CVE-2020-5395 CVE-2020-5496
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for fontforge fixes the following issues:

   - CVE-2020-5395: Fixed a use-after-free in SFD_GetFontMetaData()
     (bsc#1160220).
   - CVE-2020-5496: Fixed a heap-based buffer overflow in
     Type2NotDefSplines() (bsc#1160236).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-393=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-393=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      fontforge-20170731-11.11.1
      fontforge-debuginfo-20170731-11.11.1
      fontforge-debugsource-20170731-11.11.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      fontforge-20170731-11.11.1
      fontforge-debuginfo-20170731-11.11.1
      fontforge-debugsource-20170731-11.11.1


References:

   https://www.suse.com/security/cve/CVE-2020-5395.html
   https://www.suse.com/security/cve/CVE-2020-5496.html
   https://bugzilla.suse.com/1160220
   https://bugzilla.suse.com/1160236

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0393-1 moderate: fontforge

February 18, 2020
An update that fixes two vulnerabilities is now available

Summary

This update for fontforge fixes the following issues: - CVE-2020-5395: Fixed a use-after-free in SFD_GetFontMetaData() (bsc#1160220). - CVE-2020-5496: Fixed a heap-based buffer overflow in Type2NotDefSplines() (bsc#1160236). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-393=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-393=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): fontforge-20170731-11.11.1 fontforge-debuginfo-20170731-11.11.1 fontforge-debugsource-20170731-11.11.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): fontforge-20170731-11.11.1 fontforge-debuginfo-20170731-11.11.1 fontforge-debugsource-20170731-11.11.1

References

#1160220 #1160236

Cross- CVE-2020-5395 CVE-2020-5496

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP4

https://www.suse.com/security/cve/CVE-2020-5395.html

https://www.suse.com/security/cve/CVE-2020-5496.html

https://bugzilla.suse.com/1160220

https://bugzilla.suse.com/1160236

Severity
Announcement ID: SUSE-SU-2020:0393-1
Rating: moderate

Related News