Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@l.g.o
Cc: buqtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201201-08 ] FontForge: User-assisted execution of arbitrary code
Date: Mon, 23 Jan 2012 12:23:18
Message-Id: 4F1D4FAC.1070700@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201201-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: FontForge: User-assisted execution of arbitrary code
9 Date: January 23, 2012
10 Bugs: #386293
11 ID: 201201-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A stack-based buffer overflow flaw in FontForge could result in
19 execution of arbitrary code or a Denial of Service.
20
21 Background
22 ==========
23
24 FontForge is a PostScript font editor and converter.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-gfx/fontforge < 20110222-r1 >= 20110222-r1
33
34 Description
35 ===========
36
37 FontForge is vulnerable to an error when processing the
38 "CHARSET_REGISTRY" header in font files, which could cause a
39 stack-based buffer overflow.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted BDF
45 file using FontForge font editor, possibly resulting in the remote
46 execution of arbitrary code with the privileges of the FontForge
47 process, or a Denial of Service (application crash).
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All FontForge users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot -v ">=media-gfx/fontforge-20110222-r1"
61
62 NOTE: This is a legacy GLSA. Updates for all affected architectures are
63 available since October 12, 2011. It is likely that your system is
64 already no longer affected by this issue.
65
66 References
67 ==========
68
69 [ 1 ] CVE-2010-4259
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4259
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201201-08.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2012 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature