Executive Summary

Summary
Title FontForge vulnerabilities
Informations
Name USN-3409-1 First vendor Publication 2017-09-04
Vendor Ubuntu Last vendor Modification 2017-09-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in FontForge.

Software Description: - fontforge: font editor

Details:

It was discovered that FontForge was vulnerable to a heap-based buffer over-read. A remote attacker could use a crafted file to DoS or execute arbitrary code. (CVE-2017-11568, CVE-2017-11569, CVE-2017-11572)

It was discovered that FontForge was vulnerable to a stack-based buffer overflow. A remote attacker could use a crafted file to DoS or execute arbitrary code. (CVE-2017-11571)

It was discovered that FontForge was vulnerable to a heap-based buffer overflow. A remote attacker could use a crafted file to DoS or execute arbitrary code. (CVE-2017-11574)

It was discovered that FontForge was vulnerable to a buffer over-read. A remote attacker could use a crafted file to DoS or execute arbitrary code. (CVE-2017-11575, CVE-2017-11577)

It was discovered that FontForge wasn't correctly checking the sign of a vector size. A remote attacker could use a crafted file to DoS. (CVE-2017-11576)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS: テつ fontforgeテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 20120731.b-5ubuntu0.1 テつ fontforge-commonテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 20120731.b-5ubuntu0.1

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3409-1 テつ CVE-2017-11568, CVE-2017-11569, CVE-2017-11571, CVE-2017-11572, テつ CVE-2017-11574, CVE-2017-11575, CVE-2017-11576, CVE-2017-11577

Package Information: テつ https://launchpad.net/ubuntu/+source/fontforge/20120731.b-5ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3409-1

CWE : Common Weakness Enumeration

% Id Name
62 % CWE-125 Out-of-bounds Read
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessusツョ Vulnerability Scanner

Date Description
2017-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3409-1.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3958.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1065.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-09-06 13:25:19
  • Multiple Updates
2017-09-04 21:23:08
  • First insertion