You are here
Home > Preporuke > Ranjivosti programske biblioteke libXfont

Ranjivosti programske biblioteke libXfont

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201402-23
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: libXfont: Multiple vulnerabilities
Date: February 21, 2014
Bugs: #378797, #497416
ID: 201402-23

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in libXfont, the worst of
which allow for local privilege escalation.

Background
==========

libXfont is an X11 font rasterisation library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 x11-libs/libXfont < 1.4.7 >= 1.4.7

Description
===========

Multiple vulnerabilities have been discovered in libXfont. Please
review the CVE identifiers referenced below for details.

Impact
======

A local attacker could use a specially crafted file to gain privileges
or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libXfont users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=x11-libs/libXfont-1.4.7 “

References
==========

[ 1 ] CVE-2011-2895
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2895
[ 2 ] CVE-2013-6462
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6462

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iKYEARECAGYFAlMHeVdfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1QZewCfbtNbdRoaQFwkvQwo0u7/QcaM
VI4AoJbJMglfgF36+8wkALo7Kvze39PB
=FgIN
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-02-0021-ADV
CveCVE-2011-2895 CVE-2013-6462
ID izvornikaGLSA 201402-23
ProizvodlibXfont
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa postgresql

Otkriveni su sigurnosni nedostaci u programskom paketu postgresql za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje povećanih korisničkih...

Close