SUSE 5022 Published by

A fontforge security update has been released for openSUSE Leap 15.1 to address two vulnerabilities.



openSUSE Security Update: Security update for fontforge
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0089-1
Rating: moderate
References: #1160220 #1160236
Cross-References: CVE-2020-5395 CVE-2020-5496
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for fontforge fixes the following issues:

- CVE-2020-5395: Fixed a use-after-free in SFD_GetFontMetaData()
(bsc#1160220).
- CVE-2020-5496: Fixed a heap-based buffer overflow in
Type2NotDefSplines() (bsc#1160236).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-89=1


Package List:

- openSUSE Leap 15.1 (i586 x86_64):

fontforge-20170731-lp151.4.3.1
fontforge-debuginfo-20170731-lp151.4.3.1
fontforge-debugsource-20170731-lp151.4.3.1
fontforge-devel-20170731-lp151.4.3.1

- openSUSE Leap 15.1 (noarch):

fontforge-doc-20170731-lp151.4.3.1

References:

  https://www.suse.com/security/cve/CVE-2020-5395.html
  https://www.suse.com/security/cve/CVE-2020-5496.html
  https://bugzilla.suse.com/1160220
  https://bugzilla.suse.com/1160236