You are here
Home > Preporuke > Sigurnosni nedostatak programskih biblioteka libXfont i libXfont2

Sigurnosni nedostatak programskih biblioteka libXfont i libXfont2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-5a7cd68500
2018-03-06 17:26:39.512012
——————————————————————————–

Name : libXfont
Product : Fedora 26
Version : 1.5.4
Release : 1.fc26
URL : http://www.x.org
Summary : X.Org X11 libXfont runtime library
Description :
X.Org X11 libXfont runtime library

——————————————————————————–
Update Information:

Security fix for CVE-2017-16611
——————————————————————————–
References:

[ 1 ] Bug #1519084 – CVE-2017-16611 libXfont: User can trigger arbitrary file read by X server causing a DoS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1519084
[ 2 ] Bug #1504381 – libXfont-1.5.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1504381
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade libXfont’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-e27b435a7f
2018-03-06 17:17:51.857942
——————————————————————————–

Name : libXfont
Product : Fedora 27
Version : 1.5.4
Release : 1.fc27
URL : http://www.x.org
Summary : X.Org X11 libXfont runtime library
Description :
X.Org X11 libXfont runtime library

——————————————————————————–
Update Information:

Security fix for CVE-2017-16611
——————————————————————————–
References:

[ 1 ] Bug #1519084 – CVE-2017-16611 libXfont: User can trigger arbitrary file read by X server causing a DoS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1519084
[ 2 ] Bug #1504381 – libXfont-1.5.3 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1504381
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade libXfont’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-05b078c373
2018-03-06 17:26:39.512034
——————————————————————————–

Name : libXfont2
Product : Fedora 26
Version : 2.0.3
Release : 1.fc26
URL : http://www.x.org
Summary : X.Org X11 libXfont2 runtime library
Description :
X.Org X11 libXfont2 runtime library

——————————————————————————–
Update Information:

Security fix for CVE-2017-16611
——————————————————————————–
References:

[ 1 ] Bug #1519083 – CVE-2017-16611 libXfont2: libXfont: User can trigger arbitrary file read by X server causing a DoS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1519083
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade libXfont2’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-4f5a3e792f
2018-03-06 17:17:51.857964
——————————————————————————–

Name : libXfont2
Product : Fedora 27
Version : 2.0.3
Release : 1.fc27
URL : http://www.x.org
Summary : X.Org X11 libXfont2 runtime library
Description :
X.Org X11 libXfont2 runtime library

——————————————————————————–
Update Information:

Security fix for CVE-2017-16611
——————————————————————————–
References:

[ 1 ] Bug #1519083 – CVE-2017-16611 libXfont2: libXfont: User can trigger arbitrary file read by X server causing a DoS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1519083
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade libXfont2’ at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke cryptopp

Otkriveni su sigurnosni nedostaci u programskoj biblioteci cryptopp za operacijski sustav fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close