Full Disclosure mailing list archives

[ GLSA 201201-08 ] FontForge: User-assisted execution of arbitrary code


From: Sean Amoss <ackle () gentoo org>
Date: Mon, 23 Jan 2012 07:16:44 -0500

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201201-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: FontForge: User-assisted execution of arbitrary code
     Date: January 23, 2012
     Bugs: #386293
       ID: 201201-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A stack-based buffer overflow flaw in FontForge could result in
execution of arbitrary code or a Denial of Service.

Background
==========

FontForge is a PostScript font editor and converter.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-gfx/fontforge       < 20110222-r1           >= 20110222-r1

Description
===========

FontForge is vulnerable to an error when processing the
"CHARSET_REGISTRY" header in font files, which could cause a
stack-based buffer overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted BDF
file using FontForge font editor, possibly resulting in the remote
execution of arbitrary code with the privileges of the FontForge
process, or a Denial of Service (application crash).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All FontForge users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=media-gfx/fontforge-20110222-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since October 12, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-4259
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4259

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201201-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: