-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2209
                         FontForge vulnerabilities
                             5 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fontforge
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11577 CVE-2017-11576 CVE-2017-11575
                   CVE-2017-11574 CVE-2017-11572 CVE-2017-11571
                   CVE-2017-11569 CVE-2017-11568 

Reference:         ESB-2017.2154

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3409-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3409-1
September 04, 2017

fontforge vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in FontForge.

Software Description:
- - fontforge: font editor

Details:

It was discovered that FontForge was vulnerable to a heap-based buffer
over-read. A remote attacker could use a crafted file to DoS or execute
arbitrary code. (CVE-2017-11568, CVE-2017-11569, CVE-2017-11572)

It was discovered that FontForge was vulnerable to a stack-based buffer
overflow. A remote attacker could use a crafted file to DoS or execute
arbitrary code. (CVE-2017-11571)

It was discovered that FontForge was vulnerable to a heap-based buffer
overflow. A remote attacker could use a crafted file to DoS or execute
arbitrary code. (CVE-2017-11574)

It was discovered that FontForge was vulnerable to a buffer over-read.
A remote attacker could use a crafted file to DoS or execute arbitrary
code. (CVE-2017-11575, CVE-2017-11577)

It was discovered that FontForge wasn't correctly checking the sign of
a vector size. A remote attacker could use a crafted file to DoS.
(CVE-2017-11576)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  fontforge 20120731.b-5ubuntu0.1
  fontforge-common 20120731.b-5ubuntu0.1

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3409-1
  CVE-2017-11568, CVE-2017-11569, CVE-2017-11571, CVE-2017-11572,
  CVE-2017-11574, CVE-2017-11575, CVE-2017-11576, CVE-2017-11577

Package Information:
  https://launchpad.net/ubuntu/+source/fontforge/20120731.b-5ubuntu0.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rh//
-----END PGP SIGNATURE-----