You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke LibXfont

Sigurnosni nedostatak programske biblioteke LibXfont

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201801-10
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: LibXfont, LibXfont2: Arbitrary file access
Date: January 08, 2018
Bugs: #639064
ID: 201801-10

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in LibXfont and LibXfont2 which may
allow for arbitrary file access.

Background
==========

X.Org Xfont library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 x11-libs/libXfont < 1.5.4 >= 1.5.4
2 x11-libs/libXfont2 < 2.0.3 >= 2.0.3
——————————————————————-
2 affected packages

Description
===========

It was discovered that libXfont incorrectly followed symlinks when
opening font files.

Impact
======

A local unprivileged user could use this flaw to cause the X server to
access arbitrary files, including special device files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LibXfont users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=x11-libs/libXfont-1.5.4”

All LibXfont2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=x11-libs/libXfont2-2.0.3”

References
==========

[ 1 ] CVE-2017-16611
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16611

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=D8oh
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-01-0036-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa kvm

Otkriveni su sigurnosni nedostaci u programskom paketu kvm za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje informacija ili...

Close