-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0179
             SUSE-SU-2020:0118-1 Security update for fontforge
                              17 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           fontforge
Publisher:         SUSE
Operating System:  SUSE
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5496 CVE-2020-5395 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200118-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running fontforge check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for fontforge

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0118-1
Rating:            moderate
References:        #1160220 #1160236
Cross-References:  CVE-2020-5395 CVE-2020-5496
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for fontforge fixes the following issues:

  o CVE-2020-5395: Fixed a use-after-free in SFD_GetFontMetaData() (bsc#
    1160220).
  o CVE-2020-5496: Fixed a heap-based buffer overflow in Type2NotDefSplines()
    (bsc#1160236).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-118=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       fontforge-20170731-4.3.2
       fontforge-debuginfo-20170731-4.3.2
       fontforge-debugsource-20170731-4.3.2
       fontforge-devel-20170731-4.3.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       fontforge-doc-20170731-4.3.2


References:

  o https://www.suse.com/security/cve/CVE-2020-5395.html
  o https://www.suse.com/security/cve/CVE-2020-5496.html
  o https://bugzilla.suse.com/1160220
  o https://bugzilla.suse.com/1160236

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j3Aa
-----END PGP SIGNATURE-----