CVE-2023-45139

NameCVE-2023-45139
DescriptionfontTools is a library for manipulating fonts, written in Python. The subsetting module has a XML External Entity Injection (XXE) vulnerability which allows an attacker to resolve arbitrary entities when a candidate font (OT-SVG fonts), which contains a SVG table, is parsed. This allows attackers to include arbitrary files from the filesystem fontTools is running on or make web requests from the host system. This vulnerability has been patched in version 4.43.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fonttools (PTS)buster3.35.1-1fixed
bullseye4.19.1-1fixed
bookworm4.38.0-1vulnerable
sid, trixie4.46.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fonttoolssourcebuster(not affected)
fonttoolssourcebullseye(not affected)
fonttoolssource(unstable)4.46.0-1

Notes

[bookworm] - fonttools <no-dsa> (Minor issue)
[bullseye] - fonttools <not-affected> (Vulnerable code not present)
[buster] - fonttools <not-affected> (Vulnerable code not present)
https://github.com/fonttools/fonttools/security/advisories/GHSA-6673-4983-2vx5
Fixed by: https://github.com/fonttools/fonttools/commit/9f61271dc1ca82ed91f529b130fe5dc5c9bf1f4c (4.43.0)
https://www.canva.dev/blog/engineering/fonts-are-still-a-helvetica-of-a-problem/

Search for package or bug name: Reporting problems