openSUSE Security Update : fontforge (openSUSE-2020-89)

high Nessus Plugin ID 133174

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for fontforge fixes the following issues :

- CVE-2020-5395: Fixed a use-after-free in SFD_GetFontMetaData() (bsc#1160220).

- CVE-2020-5496: Fixed a heap-based buffer overflow in Type2NotDefSplines() (bsc#1160236).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected fontforge packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1160220

https://bugzilla.opensuse.org/show_bug.cgi?id=1160236

Plugin Details

Severity: High

ID: 133174

File Name: openSUSE-2020-89.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/22/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-5496

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:fontforge, p-cpe:/a:novell:opensuse:fontforge-debuginfo, p-cpe:/a:novell:opensuse:fontforge-debugsource, p-cpe:/a:novell:opensuse:fontforge-devel, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2020

Vulnerability Publication Date: 1/3/2020

Reference Information

CVE: CVE-2020-5395, CVE-2020-5496