GLSA-201201-08 : FontForge: User-assisted execution of arbitrary code

medium Nessus Plugin ID 57650

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201201-08 (FontForge: User-assisted execution of arbitrary code)

FontForge is vulnerable to an error when processing the 'CHARSET_REGISTRY' header in font files, which could cause a stack-based buffer overflow.
Impact :

A remote attacker could entice a user to open a specially crafted BDF file using FontForge font editor, possibly resulting in the remote execution of arbitrary code with the privileges of the FontForge process, or a Denial of Service (application crash).
Workaround :

There is no known workaround at this time.

Solution

All FontForge users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-gfx/fontforge-20110222-r1' NOTE: This is a legacy GLSA. Updates for all affected architectures are available since October 12, 2011. It is likely that your system is already no longer affected by this issue.

See Also

https://security.gentoo.org/glsa/201201-08

Plugin Details

Severity: Medium

ID: 57650

File Name: gentoo_GLSA-201201-08.nasl

Version: 1.10

Type: local

Published: 1/24/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:fontforge, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/23/2012

Reference Information

CVE: CVE-2010-4259

BID: 45162

GLSA: 201201-08