Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-25690 (GCVE-0-2020-25690)
Vulnerability from cvelistv5 – Published: 2021-02-23 03:40 – Updated: 2024-08-04 15:40
VLAI?
EPSS
Summary
An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Severity ?
No CVSS data available.
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T15:40:36.633Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "fontforge",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "fontforge before 20200314"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "CWE-119",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-02-23T03:40:04",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-25690",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "fontforge",
"version": {
"version_data": [
{
"version_value": "fontforge before 20200314"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2020-25690",
"datePublished": "2021-02-23T03:40:04",
"dateReserved": "2020-09-16T00:00:00",
"dateUpdated": "2024-08-04T15:40:36.633Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"20200314\", \"matchCriteriaId\": \"5BF7DEA1-89E5-448E-B454-051BE7306BE2\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.\"}, {\"lang\": \"es\", \"value\": \"Se encontr\\u00f3 un fallo de escritura fuera de l\\u00edmites en FontForge en versiones anteriores a 20200314 mientras se analizan archivos SFD que contienen determinados tokens LayerCount.\u0026#xa0;Este fallo permite a un atacante manipular la memoria asignada en la pila, causando a la aplicaci\\u00f3n bloquearse o ejecutar c\\u00f3digo arbitrario.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la confidencialidad, la integridad y la disponibilidad del sistema\"}]",
"id": "CVE-2020-25690",
"lastModified": "2024-11-21T05:18:28.803",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 8.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
"published": "2021-02-23T04:15:13.710",
"references": "[{\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1893188\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1893188\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\", \"Third Party Advisory\"]}]",
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"secalert@redhat.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-119\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2020-25690\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-02-23T04:15:13.710\",\"lastModified\":\"2024-11-21T05:18:28.803\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo de escritura fuera de l\u00edmites en FontForge en versiones anteriores a 20200314 mientras se analizan archivos SFD que contienen determinados tokens LayerCount.\u0026#xa0;Este fallo permite a un atacante manipular la memoria asignada en la pila, causando a la aplicaci\u00f3n bloquearse o ejecutar c\u00f3digo arbitrario.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la confidencialidad, la integridad y la disponibilidad del sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"20200314\",\"matchCriteriaId\":\"5BF7DEA1-89E5-448E-B454-051BE7306BE2\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1893188\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1893188\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}"
}
}
OPENSUSE-SU-2020:2111-1
Vulnerability from csaf_opensuse - Published: 2020-11-29 15:22 - Updated: 2020-11-29 15:22Summary
Security update for fontforge
Notes
Title of the patch
Security update for fontforge
Description of the patch
This update for fontforge fixes the following issues:
- fix for Use-after-free (heap) in the SFD_GetFontMetaData() function and the crash (bsc#1178308 CVE-2020-25690).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2020-2111
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for fontforge",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for fontforge fixes the following issues:\n\n- fix for Use-after-free (heap) in the SFD_GetFontMetaData() function and the crash (bsc#1178308 CVE-2020-25690).\n\nThis update was imported from the SUSE:SLE-15:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2020-2111",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_2111-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2020:2111-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZUXEDXI4LMNYPGQ23AHUPAFPEN5QAEZM/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2020:2111-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZUXEDXI4LMNYPGQ23AHUPAFPEN5QAEZM/"
},
{
"category": "self",
"summary": "SUSE Bug 1160220",
"url": "https://bugzilla.suse.com/1160220"
},
{
"category": "self",
"summary": "SUSE Bug 1178308",
"url": "https://bugzilla.suse.com/1178308"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25690 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-5395 page",
"url": "https://www.suse.com/security/cve/CVE-2020-5395/"
}
],
"title": "Security update for fontforge",
"tracking": {
"current_release_date": "2020-11-29T15:22:25Z",
"generator": {
"date": "2020-11-29T15:22:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2020:2111-1",
"initial_release_date": "2020-11-29T15:22:25Z",
"revision_history": [
{
"date": "2020-11-29T15:22:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-lp151.4.6.1.i586",
"product": {
"name": "fontforge-20170731-lp151.4.6.1.i586",
"product_id": "fontforge-20170731-lp151.4.6.1.i586"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-lp151.4.6.1.i586",
"product": {
"name": "fontforge-devel-20170731-lp151.4.6.1.i586",
"product_id": "fontforge-devel-20170731-lp151.4.6.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-doc-20170731-lp151.4.6.1.noarch",
"product": {
"name": "fontforge-doc-20170731-lp151.4.6.1.noarch",
"product_id": "fontforge-doc-20170731-lp151.4.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-lp151.4.6.1.x86_64",
"product": {
"name": "fontforge-20170731-lp151.4.6.1.x86_64",
"product_id": "fontforge-20170731-lp151.4.6.1.x86_64"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-lp151.4.6.1.x86_64",
"product": {
"name": "fontforge-devel-20170731-lp151.4.6.1.x86_64",
"product_id": "fontforge-devel-20170731-lp151.4.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.1",
"product": {
"name": "openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-20170731-lp151.4.6.1.i586 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.i586"
},
"product_reference": "fontforge-20170731-lp151.4.6.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-20170731-lp151.4.6.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.x86_64"
},
"product_reference": "fontforge-20170731-lp151.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-devel-20170731-lp151.4.6.1.i586 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.i586"
},
"product_reference": "fontforge-devel-20170731-lp151.4.6.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-devel-20170731-lp151.4.6.1.x86_64 as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.x86_64"
},
"product_reference": "fontforge-devel-20170731-lp151.4.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-doc-20170731-lp151.4.6.1.noarch as component of openSUSE Leap 15.1",
"product_id": "openSUSE Leap 15.1:fontforge-doc-20170731-lp151.4.6.1.noarch"
},
"product_reference": "fontforge-doc-20170731-lp151.4.6.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-25690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25690"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-doc-20170731-lp151.4.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25690",
"url": "https://www.suse.com/security/cve/CVE-2020-25690"
},
{
"category": "external",
"summary": "SUSE Bug 1178308 for CVE-2020-25690",
"url": "https://bugzilla.suse.com/1178308"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-doc-20170731-lp151.4.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-doc-20170731-lp151.4.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-11-29T15:22:25Z",
"details": "important"
}
],
"title": "CVE-2020-25690"
},
{
"cve": "CVE-2020-5395",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-5395"
}
],
"notes": [
{
"category": "general",
"text": "FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-doc-20170731-lp151.4.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-5395",
"url": "https://www.suse.com/security/cve/CVE-2020-5395"
},
{
"category": "external",
"summary": "SUSE Bug 1160220 for CVE-2020-5395",
"url": "https://bugzilla.suse.com/1160220"
},
{
"category": "external",
"summary": "SUSE Bug 1178308 for CVE-2020-5395",
"url": "https://bugzilla.suse.com/1178308"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-doc-20170731-lp151.4.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.i586",
"openSUSE Leap 15.1:fontforge-devel-20170731-lp151.4.6.1.x86_64",
"openSUSE Leap 15.1:fontforge-doc-20170731-lp151.4.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-11-29T15:22:25Z",
"details": "moderate"
}
],
"title": "CVE-2020-5395"
}
]
}
GSD-2020-25690
Vulnerability from gsd - Updated: 2023-12-13 01:21Details
An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2020-25690",
"description": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"id": "GSD-2020-25690",
"references": [
"https://www.suse.com/security/cve/CVE-2020-25690.html",
"https://access.redhat.com/errata/RHSA-2020:4844",
"https://advisories.mageia.org/CVE-2020-25690.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2020-25690"
],
"details": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"id": "GSD-2020-25690",
"modified": "2023-12-13T01:21:56.863370Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-25690",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "fontforge",
"version": {
"version_data": [
{
"version_value": "fontforge before 20200314"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "20200314",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-25690"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188",
"refsource": "MISC",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
},
"lastModifiedDate": "2021-03-01T21:19Z",
"publishedDate": "2021-02-23T04:15Z"
}
}
}
SUSE-SU-2020:3628-1
Vulnerability from csaf_suse - Published: 2020-12-04 16:02 - Updated: 2020-12-04 16:02Summary
Security update for fontforge
Notes
Title of the patch
Security update for fontforge
Description of the patch
This update for fontforge fixes the following issues:
- fix for Use-after-free (heap) in the SFD_GetFontMetaData() function and the crash (bsc#1178308 CVE-2020-25690).
Patchnames
SUSE-2020-3628,SUSE-SLE-SDK-12-SP5-2020-3628
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for fontforge",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for fontforge fixes the following issues:\n\n- fix for Use-after-free (heap) in the SFD_GetFontMetaData() function and the crash (bsc#1178308 CVE-2020-25690).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2020-3628,SUSE-SLE-SDK-12-SP5-2020-3628",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3628-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2020:3628-1",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203628-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2020:3628-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007920.html"
},
{
"category": "self",
"summary": "SUSE Bug 1160220",
"url": "https://bugzilla.suse.com/1160220"
},
{
"category": "self",
"summary": "SUSE Bug 1178308",
"url": "https://bugzilla.suse.com/1178308"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25690 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-5395 page",
"url": "https://www.suse.com/security/cve/CVE-2020-5395/"
}
],
"title": "Security update for fontforge",
"tracking": {
"current_release_date": "2020-12-04T16:02:56Z",
"generator": {
"date": "2020-12-04T16:02:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2020:3628-1",
"initial_release_date": "2020-12-04T16:02:56Z",
"revision_history": [
{
"date": "2020-12-04T16:02:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-11.14.1.aarch64",
"product": {
"name": "fontforge-20170731-11.14.1.aarch64",
"product_id": "fontforge-20170731-11.14.1.aarch64"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-11.14.1.aarch64",
"product": {
"name": "fontforge-devel-20170731-11.14.1.aarch64",
"product_id": "fontforge-devel-20170731-11.14.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-11.14.1.i586",
"product": {
"name": "fontforge-20170731-11.14.1.i586",
"product_id": "fontforge-20170731-11.14.1.i586"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-11.14.1.i586",
"product": {
"name": "fontforge-devel-20170731-11.14.1.i586",
"product_id": "fontforge-devel-20170731-11.14.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-doc-20170731-11.14.1.noarch",
"product": {
"name": "fontforge-doc-20170731-11.14.1.noarch",
"product_id": "fontforge-doc-20170731-11.14.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-11.14.1.ppc64le",
"product": {
"name": "fontforge-20170731-11.14.1.ppc64le",
"product_id": "fontforge-20170731-11.14.1.ppc64le"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-11.14.1.ppc64le",
"product": {
"name": "fontforge-devel-20170731-11.14.1.ppc64le",
"product_id": "fontforge-devel-20170731-11.14.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-11.14.1.s390",
"product": {
"name": "fontforge-20170731-11.14.1.s390",
"product_id": "fontforge-20170731-11.14.1.s390"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-11.14.1.s390",
"product": {
"name": "fontforge-devel-20170731-11.14.1.s390",
"product_id": "fontforge-devel-20170731-11.14.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-11.14.1.s390x",
"product": {
"name": "fontforge-20170731-11.14.1.s390x",
"product_id": "fontforge-20170731-11.14.1.s390x"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-11.14.1.s390x",
"product": {
"name": "fontforge-devel-20170731-11.14.1.s390x",
"product_id": "fontforge-devel-20170731-11.14.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-20170731-11.14.1.x86_64",
"product": {
"name": "fontforge-20170731-11.14.1.x86_64",
"product_id": "fontforge-20170731-11.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "fontforge-devel-20170731-11.14.1.x86_64",
"product": {
"name": "fontforge-devel-20170731-11.14.1.x86_64",
"product_id": "fontforge-devel-20170731-11.14.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-20170731-11.14.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.aarch64"
},
"product_reference": "fontforge-20170731-11.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-20170731-11.14.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.ppc64le"
},
"product_reference": "fontforge-20170731-11.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-20170731-11.14.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.s390x"
},
"product_reference": "fontforge-20170731-11.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-20170731-11.14.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.x86_64"
},
"product_reference": "fontforge-20170731-11.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-25690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25690"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25690",
"url": "https://www.suse.com/security/cve/CVE-2020-25690"
},
{
"category": "external",
"summary": "SUSE Bug 1178308 for CVE-2020-25690",
"url": "https://bugzilla.suse.com/1178308"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-12-04T16:02:56Z",
"details": "important"
}
],
"title": "CVE-2020-25690"
},
{
"cve": "CVE-2020-5395",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-5395"
}
],
"notes": [
{
"category": "general",
"text": "FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-5395",
"url": "https://www.suse.com/security/cve/CVE-2020-5395"
},
{
"category": "external",
"summary": "SUSE Bug 1160220 for CVE-2020-5395",
"url": "https://bugzilla.suse.com/1160220"
},
{
"category": "external",
"summary": "SUSE Bug 1178308 for CVE-2020-5395",
"url": "https://bugzilla.suse.com/1178308"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:fontforge-20170731-11.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-12-04T16:02:56Z",
"details": "moderate"
}
],
"title": "CVE-2020-5395"
}
]
}
GHSA-8M73-QXC4-M26M
Vulnerability from github – Published: 2022-05-24 17:42 – Updated: 2022-05-24 17:42
VLAI?
Details
An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
{
"affected": [],
"aliases": [
"CVE-2020-25690"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-02-23T04:15:00Z",
"severity": "HIGH"
},
"details": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"id": "GHSA-8m73-qxc4-m26m",
"modified": "2022-05-24T17:42:52Z",
"published": "2022-05-24T17:42:52Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
}
],
"schema_version": "1.4.0",
"severity": []
}
RHSA-2020:4844
Vulnerability from csaf_redhat - Published: 2020-11-04 02:02 - Updated: 2025-11-21 18:18Summary
Red Hat Security Advisory: fontforge security update
Notes
Topic
An update for fontforge is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FontForge is a font editor for outline and bitmap fonts. It supports a range of font formats, including PostScript (ASCII and binary Type 1, some Type 3 and Type 0), TrueType, OpenType (Type2) and CID-keyed fonts.
Security Fix(es):
* fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport (CVE-2020-25690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for fontforge is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "FontForge is a font editor for outline and bitmap fonts. It supports a range of font formats, including PostScript (ASCII and binary Type 1, some Type 3 and Type 0), TrueType, OpenType (Type2) and CID-keyed fonts. \n\nSecurity Fix(es):\n\n* fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport (CVE-2020-25690)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4844",
"url": "https://access.redhat.com/errata/RHSA-2020:4844"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/"
},
{
"category": "external",
"summary": "1893188",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4844.json"
}
],
"title": "Red Hat Security Advisory: fontforge security update",
"tracking": {
"current_release_date": "2025-11-21T18:18:17+00:00",
"generator": {
"date": "2025-11-21T18:18:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2020:4844",
"initial_release_date": "2020-11-04T02:02:08+00:00",
"revision_history": [
{
"date": "2020-11-04T02:02:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-04T02:02:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:18:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.i686",
"product": {
"name": "fontforge-0:20170731-15.el8.i686",
"product_id": "fontforge-0:20170731-15.el8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=i686"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.i686",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.i686",
"product_id": "fontforge-debugsource-0:20170731-15.el8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=i686"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.i686",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.i686",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.x86_64",
"product": {
"name": "fontforge-0:20170731-15.el8.x86_64",
"product_id": "fontforge-0:20170731-15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"product_id": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.ppc64le",
"product": {
"name": "fontforge-0:20170731-15.el8.ppc64le",
"product_id": "fontforge-0:20170731-15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"product_id": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.s390x",
"product": {
"name": "fontforge-0:20170731-15.el8.s390x",
"product_id": "fontforge-0:20170731-15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.s390x",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.s390x",
"product_id": "fontforge-debugsource-0:20170731-15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.aarch64",
"product": {
"name": "fontforge-0:20170731-15.el8.aarch64",
"product_id": "fontforge-0:20170731-15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"product_id": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.src",
"product": {
"name": "fontforge-0:20170731-15.el8.src",
"product_id": "fontforge-0:20170731-15.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64"
},
"product_reference": "fontforge-0:20170731-15.el8.aarch64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686"
},
"product_reference": "fontforge-0:20170731-15.el8.i686",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le"
},
"product_reference": "fontforge-0:20170731-15.el8.ppc64le",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x"
},
"product_reference": "fontforge-0:20170731-15.el8.s390x",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src"
},
"product_reference": "fontforge-0:20170731-15.el8.src",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64"
},
"product_reference": "fontforge-0:20170731-15.el8.x86_64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.i686",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.i686",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.s390x",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"relates_to_product_reference": "CRB-8.3.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-25690",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2020-09-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1893188"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in FontForge while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact of this flaw is set to Moderate since upstream does not consider a network-facing application that accepts untrusted font files as a reasonable use of fontforge tool/library, making the impact of a possible exploitation of this flaw smaller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25690"
},
{
"category": "external",
"summary": "RHBZ#1893188",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25690",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25690"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690"
}
],
"release_date": "2020-01-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-04T02:02:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4844"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport"
}
]
}
RHSA-2020_4844
Vulnerability from csaf_redhat - Published: 2020-11-04 02:02 - Updated: 2024-11-15 07:25Summary
Red Hat Security Advisory: fontforge security update
Notes
Topic
An update for fontforge is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
FontForge is a font editor for outline and bitmap fonts. It supports a range of font formats, including PostScript (ASCII and binary Type 1, some Type 3 and Type 0), TrueType, OpenType (Type2) and CID-keyed fonts.
Security Fix(es):
* fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport (CVE-2020-25690)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for fontforge is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "FontForge is a font editor for outline and bitmap fonts. It supports a range of font formats, including PostScript (ASCII and binary Type 1, some Type 3 and Type 0), TrueType, OpenType (Type2) and CID-keyed fonts. \n\nSecurity Fix(es):\n\n* fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport (CVE-2020-25690)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4844",
"url": "https://access.redhat.com/errata/RHSA-2020:4844"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/"
},
{
"category": "external",
"summary": "1893188",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4844.json"
}
],
"title": "Red Hat Security Advisory: fontforge security update",
"tracking": {
"current_release_date": "2024-11-15T07:25:14+00:00",
"generator": {
"date": "2024-11-15T07:25:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:4844",
"initial_release_date": "2020-11-04T02:02:08+00:00",
"revision_history": [
{
"date": "2020-11-04T02:02:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-04T02:02:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T07:25:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.i686",
"product": {
"name": "fontforge-0:20170731-15.el8.i686",
"product_id": "fontforge-0:20170731-15.el8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=i686"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.i686",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.i686",
"product_id": "fontforge-debugsource-0:20170731-15.el8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=i686"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.i686",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.i686",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.x86_64",
"product": {
"name": "fontforge-0:20170731-15.el8.x86_64",
"product_id": "fontforge-0:20170731-15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"product_id": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.ppc64le",
"product": {
"name": "fontforge-0:20170731-15.el8.ppc64le",
"product_id": "fontforge-0:20170731-15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"product_id": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.s390x",
"product": {
"name": "fontforge-0:20170731-15.el8.s390x",
"product_id": "fontforge-0:20170731-15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.s390x",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.s390x",
"product_id": "fontforge-debugsource-0:20170731-15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.aarch64",
"product": {
"name": "fontforge-0:20170731-15.el8.aarch64",
"product_id": "fontforge-0:20170731-15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"product": {
"name": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"product_id": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debugsource@20170731-15.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"product": {
"name": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"product_id": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge-debuginfo@20170731-15.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "fontforge-0:20170731-15.el8.src",
"product": {
"name": "fontforge-0:20170731-15.el8.src",
"product_id": "fontforge-0:20170731-15.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fontforge@20170731-15.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64"
},
"product_reference": "fontforge-0:20170731-15.el8.aarch64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686"
},
"product_reference": "fontforge-0:20170731-15.el8.i686",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le"
},
"product_reference": "fontforge-0:20170731-15.el8.ppc64le",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x"
},
"product_reference": "fontforge-0:20170731-15.el8.s390x",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src"
},
"product_reference": "fontforge-0:20170731-15.el8.src",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-0:20170731-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64"
},
"product_reference": "fontforge-0:20170731-15.el8.x86_64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.aarch64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.i686",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.s390x",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debuginfo-0:20170731-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64"
},
"product_reference": "fontforge-debuginfo-0:20170731-15.el8.x86_64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.aarch64",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.i686",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.ppc64le",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.s390x",
"relates_to_product_reference": "CRB-8.3.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fontforge-debugsource-0:20170731-15.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
},
"product_reference": "fontforge-debugsource-0:20170731-15.el8.x86_64",
"relates_to_product_reference": "CRB-8.3.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-25690",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2020-09-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1893188"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in FontForge while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact of this flaw is set to Moderate since upstream does not consider a network-facing application that accepts untrusted font files as a reasonable use of fontforge tool/library, making the impact of a possible exploitation of this flaw smaller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25690"
},
{
"category": "external",
"summary": "RHBZ#1893188",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25690",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25690"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690"
}
],
"release_date": "2020-01-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-04T02:02:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4844"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.src",
"CRB-8.3.0.GA:fontforge-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debuginfo-0:20170731-15.el8.x86_64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.aarch64",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.i686",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.ppc64le",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.s390x",
"CRB-8.3.0.GA:fontforge-debugsource-0:20170731-15.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "fontforge: SFD_GetFontMetaData() insufficient CVE-2020-5395 backport"
}
]
}
CNVD-2021-19384
Vulnerability from cnvd - Published: 2021-03-19
VLAI Severity ?
Title
Red Hat Enterprise Linux 8越界写入漏洞
Description
Red Hat Enterprise Linux 8是美国红帽(Red Hat)公司的一套面向企业用户的Linux操作系统。
Red Hat Enterprise Linux 8中的fontforge存在越界写入漏洞,该漏洞源于在解析包含某些LayerCount令牌的SFD文件时存在越界写入。攻击者可利用漏洞操纵在堆上分配的内存,从而导致应用程序崩溃或执行任意代码。
Severity
中
Patch Name
Red Hat Enterprise Linux 8越界写入漏洞的补丁
Patch Description
Red Hat Enterprise Linux 8是美国红帽(Red Hat)公司的一套面向企业用户的Linux操作系统。
Red Hat Enterprise Linux 8中的fontforge存在越界写入漏洞,该漏洞源于在解析包含某些LayerCount令牌的SFD文件时存在越界写入。攻击者可利用漏洞操纵在堆上分配的内存,从而导致应用程序崩溃或执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
厂商已发布了漏洞修复程序,请及时关注更新: https://bugzilla.redhat.com/show_bug.cgi?id=1893188
Reference
https://nvd.nist.gov/vuln/detail/CVE-2020-25690
Impacted products
| Name | Red Hat Enterprise Linux 8 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2020-25690",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690"
}
},
"description": "Red Hat Enterprise Linux 8\u662f\u7f8e\u56fd\u7ea2\u5e3d\uff08Red Hat\uff09\u516c\u53f8\u7684\u4e00\u5957\u9762\u5411\u4f01\u4e1a\u7528\u6237\u7684Linux\u64cd\u4f5c\u7cfb\u7edf\u3002\n\nRed Hat Enterprise Linux 8\u4e2d\u7684fontforge\u5b58\u5728\u8d8a\u754c\u5199\u5165\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5728\u89e3\u6790\u5305\u542b\u67d0\u4e9bLayerCount\u4ee4\u724c\u7684SFD\u6587\u4ef6\u65f6\u5b58\u5728\u8d8a\u754c\u5199\u5165\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6f0f\u6d1e\u64cd\u7eb5\u5728\u5806\u4e0a\u5206\u914d\u7684\u5185\u5b58\uff0c\u4ece\u800c\u5bfc\u81f4\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1893188",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2021-19384",
"openTime": "2021-03-19",
"patchDescription": "Red Hat Enterprise Linux 8\u662f\u7f8e\u56fd\u7ea2\u5e3d\uff08Red Hat\uff09\u516c\u53f8\u7684\u4e00\u5957\u9762\u5411\u4f01\u4e1a\u7528\u6237\u7684Linux\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nRed Hat Enterprise Linux 8\u4e2d\u7684fontforge\u5b58\u5728\u8d8a\u754c\u5199\u5165\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5728\u89e3\u6790\u5305\u542b\u67d0\u4e9bLayerCount\u4ee4\u724c\u7684SFD\u6587\u4ef6\u65f6\u5b58\u5728\u8d8a\u754c\u5199\u5165\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u6f0f\u6d1e\u64cd\u7eb5\u5728\u5806\u4e0a\u5206\u914d\u7684\u5185\u5b58\uff0c\u4ece\u800c\u5bfc\u81f4\u5e94\u7528\u7a0b\u5e8f\u5d29\u6e83\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Red Hat Enterprise Linux 8\u8d8a\u754c\u5199\u5165\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "Red Hat Enterprise Linux 8"
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2020-25690",
"serverity": "\u4e2d",
"submitTime": "2020-11-05",
"title": "Red Hat Enterprise Linux 8\u8d8a\u754c\u5199\u5165\u6f0f\u6d1e"
}
FKIE_CVE-2020-25690
Vulnerability from fkie_nvd - Published: 2021-02-23 04:15 - Updated: 2024-11-21 05:18
Severity ?
Summary
An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
References
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1893188 | Issue Tracking, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1893188 | Issue Tracking, Patch, Third Party Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:fontforge:fontforge:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5BF7DEA1-89E5-448E-B454-051BE7306BE2",
"versionEndExcluding": "20200314",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write flaw was found in FontForge in versions before 20200314 while parsing SFD files containing certain LayerCount tokens. This flaw allows an attacker to manipulate the memory allocated on the heap, causing the application to crash or execute arbitrary code. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
},
{
"lang": "es",
"value": "Se encontr\u00f3 un fallo de escritura fuera de l\u00edmites en FontForge en versiones anteriores a 20200314 mientras se analizan archivos SFD que contienen determinados tokens LayerCount.\u0026#xa0;Este fallo permite a un atacante manipular la memoria asignada en la pila, causando a la aplicaci\u00f3n bloquearse o ejecutar c\u00f3digo arbitrario.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la confidencialidad, la integridad y la disponibilidad del sistema"
}
],
"id": "CVE-2020-25690",
"lastModified": "2024-11-21T05:18:28.803",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-02-23T04:15:13.710",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893188"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-119"
}
],
"source": "secalert@redhat.com",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…