SUSE-SU-2020:0118-1: moderate: Security update for fontforge

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jan 16 10:12:30 MST 2020


   SUSE Security Update: Security update for fontforge
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0118-1
Rating:             moderate
References:         #1160220 #1160236 
Cross-References:   CVE-2020-5395 CVE-2020-5496
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for fontforge fixes the following issues:

   - CVE-2020-5395: Fixed a use-after-free in SFD_GetFontMetaData()
     (bsc#1160220).
   - CVE-2020-5496: Fixed a heap-based buffer overflow in
     Type2NotDefSplines() (bsc#1160236).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-118=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      fontforge-20170731-4.3.2
      fontforge-debuginfo-20170731-4.3.2
      fontforge-debugsource-20170731-4.3.2
      fontforge-devel-20170731-4.3.2

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      fontforge-doc-20170731-4.3.2


References:

   https://www.suse.com/security/cve/CVE-2020-5395.html
   https://www.suse.com/security/cve/CVE-2020-5496.html
   https://bugzilla.suse.com/1160220
   https://bugzilla.suse.com/1160236



More information about the sle-updates mailing list