You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa libXfont

Sigurnosni nedostaci programskog paketa libXfont

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: libXfont: Multiple vulnerabilities
Date: June 14, 2014
Bugs: #510250
ID: 201406-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in libXfont, the worst of
which allow for local privilege escalation.

Background
==========

libXfont is an X11 font rasterisation library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 x11-libs/libXfont < 1.4.8 >= 1.4.8

Description
===========

Multiple vulnerabilities have been discovered in libXfont. Please
review the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could use a specially crafted file to gain
privileges, cause a Denial of Service condition or possibly execute
arbitrary code with the privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libXfont users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=x11-libs/libXfont-1.4.8”

References
==========

[ 1 ] CVE-2014-0209
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0209
[ 2 ] CVE-2014-0210
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0210
[ 3 ] CVE-2014-0211
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0211

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlOcE3MACgkQG9wOWsQutdbwYgP9HS6l9ge1yN+T3FPFp2/wLt+d
nrzUwxVgEFEPLATr8oqtW6of/UTP5Q+uVsuOvcFGRnutLrhkWo8aUx1PTTAVjdEU
UvI9VH3GxROoktGJsOAOVqogUc9o4w28bwdrs77SoDVSzmfzl1TBuHwPu1NNKid4
A8eejX4RNaux0ZPtzFo=
=B8Bv
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-06-0031-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium-browser

Otkriveni su sigurnosni nedostaci u programskom paketu chromium-browser. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem usluge. Svim korisnicima savjetuje...

Close