CVE-2024-25081

NameCVE-2024-25081
DescriptionSplinefont in FontForge through 20230101 allows command injection via crafted filenames.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3754-1, DSA-5641-1
Debian Bugs1064967

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
fontforge (PTS)buster1:20170731~dfsg-1vulnerable
buster (security)1:20170731~dfsg-1+deb10u1fixed
bullseye1:20201107~dfsg-4vulnerable
bullseye (security)1:20201107~dfsg-4+deb11u1fixed
bookworm1:20230101~dfsg-1vulnerable
bookworm (security)1:20230101~dfsg-1.1~deb12u1fixed
trixie1:20230101~dfsg-1.1~deb12u1vulnerable
sid1:20230101~dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
fontforgesourcebuster1:20170731~dfsg-1+deb10u1DLA-3754-1
fontforgesourcebullseye1:20201107~dfsg-4+deb11u1DSA-5641-1
fontforgesourcebookworm1:20230101~dfsg-1.1~deb12u1DSA-5641-1
fontforgesource(unstable)1:20230101~dfsg-1.11064967

Notes

https://github.com/fontforge/fontforge/pull/5367
https://github.com/fontforge/fontforge/commit/216eb14b558df344b206bf82e2bdaf03a1f2f429
https://www.canva.dev/blog/engineering/fonts-are-still-a-helvetica-of-a-problem/

Search for package or bug name: Reporting problems