Home / vulnerabilitiesPDF  

Red Hat Security Advisory 2015-1708-01

Posted on 04 September 2015
Source : packetstormsecurity.org Link

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libXfont security update
Advisory ID: RHSA-2015:1708-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1708.html
Issue date: 2015-09-03
CVE Names: CVE-2015-1802 CVE-2015-1803 CVE-2015-1804
=====================================================================

1. Summary:

An updated libXfont package that fixes three security issues is now
available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libXfont package provides the X.Org libXfont runtime library. X.Org is
an open source implementation of the X Window System.

An integer overflow flaw was found in the way libXfont processed certain
Glyph Bitmap Distribution Format (BDF) fonts. A malicious, local user could
use this flaw to crash the X.Org server or, potentially, execute arbitrary
code with the privileges of the X.Org server. (CVE-2015-1802)

An integer truncation flaw was discovered in the way libXfont processed
certain Glyph Bitmap Distribution Format (BDF) fonts. A malicious, local
user could use this flaw to crash the X.Org server or, potentially, execute
arbitrary code with the privileges of the X.Org server. (CVE-2015-1804)

A NULL pointer dereference flaw was discovered in the way libXfont
processed certain Glyph Bitmap Distribution Format (BDF) fonts.
A malicious, local user could use this flaw to crash the X.Org server.
(CVE-2015-1803)

All libXfont users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203715 - CVE-2015-1802 libXfont: missing range check in bdfReadProperties
1203718 - CVE-2015-1803 libXfont: crash on invalid read in bdfReadCharacters
1203719 - CVE-2015-1804 libXfont: out-of-bounds memory access in bdfReadCharacters

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libXfont-1.4.5-5.el6_7.src.rpm

i386:
libXfont-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm

x86_64:
libXfont-1.4.5-5.el6_7.x86_64.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm
libXfont-devel-1.4.5-5.el6_7.i686.rpm

x86_64:
libXfont-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm
libXfont-devel-1.4.5-5.el6_7.i686.rpm
libXfont-devel-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libXfont-1.4.5-5.el6_7.src.rpm

x86_64:
libXfont-1.4.5-5.el6_7.x86_64.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libXfont-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm
libXfont-devel-1.4.5-5.el6_7.i686.rpm
libXfont-devel-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libXfont-1.4.5-5.el6_7.src.rpm

i386:
libXfont-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm

ppc64:
libXfont-1.4.5-5.el6_7.ppc64.rpm
libXfont-debuginfo-1.4.5-5.el6_7.ppc64.rpm

s390x:
libXfont-1.4.5-5.el6_7.s390x.rpm
libXfont-debuginfo-1.4.5-5.el6_7.s390x.rpm

x86_64:
libXfont-1.4.5-5.el6_7.x86_64.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm
libXfont-devel-1.4.5-5.el6_7.i686.rpm

ppc64:
libXfont-1.4.5-5.el6_7.ppc.rpm
libXfont-debuginfo-1.4.5-5.el6_7.ppc.rpm
libXfont-debuginfo-1.4.5-5.el6_7.ppc64.rpm
libXfont-devel-1.4.5-5.el6_7.ppc.rpm
libXfont-devel-1.4.5-5.el6_7.ppc64.rpm

s390x:
libXfont-1.4.5-5.el6_7.s390.rpm
libXfont-debuginfo-1.4.5-5.el6_7.s390.rpm
libXfont-debuginfo-1.4.5-5.el6_7.s390x.rpm
libXfont-devel-1.4.5-5.el6_7.s390.rpm
libXfont-devel-1.4.5-5.el6_7.s390x.rpm

x86_64:
libXfont-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm
libXfont-devel-1.4.5-5.el6_7.i686.rpm
libXfont-devel-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libXfont-1.4.5-5.el6_7.src.rpm

i386:
libXfont-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm

x86_64:
libXfont-1.4.5-5.el6_7.x86_64.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm
libXfont-devel-1.4.5-5.el6_7.i686.rpm

x86_64:
libXfont-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.i686.rpm
libXfont-debuginfo-1.4.5-5.el6_7.x86_64.rpm
libXfont-devel-1.4.5-5.el6_7.i686.rpm
libXfont-devel-1.4.5-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
libXfont-1.4.7-3.el7_1.src.rpm

x86_64:
libXfont-1.4.7-3.el7_1.i686.rpm
libXfont-1.4.7-3.el7_1.x86_64.rpm
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm
libXfont-devel-1.4.7-3.el7_1.i686.rpm
libXfont-devel-1.4.7-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libXfont-1.4.7-3.el7_1.src.rpm

x86_64:
libXfont-1.4.7-3.el7_1.i686.rpm
libXfont-1.4.7-3.el7_1.x86_64.rpm
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm
libXfont-devel-1.4.7-3.el7_1.i686.rpm
libXfont-devel-1.4.7-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libXfont-1.4.7-3.el7_1.src.rpm

ppc64:
libXfont-1.4.7-3.el7_1.ppc.rpm
libXfont-1.4.7-3.el7_1.ppc64.rpm
libXfont-debuginfo-1.4.7-3.el7_1.ppc.rpm
libXfont-debuginfo-1.4.7-3.el7_1.ppc64.rpm

s390x:
libXfont-1.4.7-3.el7_1.s390.rpm
libXfont-1.4.7-3.el7_1.s390x.rpm
libXfont-debuginfo-1.4.7-3.el7_1.s390.rpm
libXfont-debuginfo-1.4.7-3.el7_1.s390x.rpm

x86_64:
libXfont-1.4.7-3.el7_1.i686.rpm
libXfont-1.4.7-3.el7_1.x86_64.rpm
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libXfont-1.4.7-3.ael7b_1.src.rpm

ppc64le:
libXfont-1.4.7-3.ael7b_1.ppc64le.rpm
libXfont-debuginfo-1.4.7-3.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libXfont-debuginfo-1.4.7-3.el7_1.ppc.rpm
libXfont-debuginfo-1.4.7-3.el7_1.ppc64.rpm
libXfont-devel-1.4.7-3.el7_1.ppc.rpm
libXfont-devel-1.4.7-3.el7_1.ppc64.rpm

s390x:
libXfont-debuginfo-1.4.7-3.el7_1.s390.rpm
libXfont-debuginfo-1.4.7-3.el7_1.s390x.rpm
libXfont-devel-1.4.7-3.el7_1.s390.rpm
libXfont-devel-1.4.7-3.el7_1.s390x.rpm

x86_64:
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm
libXfont-devel-1.4.7-3.el7_1.i686.rpm
libXfont-devel-1.4.7-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
libXfont-debuginfo-1.4.7-3.ael7b_1.ppc64le.rpm
libXfont-devel-1.4.7-3.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libXfont-1.4.7-3.el7_1.src.rpm

x86_64:
libXfont-1.4.7-3.el7_1.i686.rpm
libXfont-1.4.7-3.el7_1.x86_64.rpm
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libXfont-debuginfo-1.4.7-3.el7_1.i686.rpm
libXfont-debuginfo-1.4.7-3.el7_1.x86_64.rpm
libXfont-devel-1.4.7-3.el7_1.i686.rpm
libXfont-devel-1.4.7-3.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1802
https://access.redhat.com/security/cve/CVE-2015-1803
https://access.redhat.com/security/cve/CVE-2015-1804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV6C+IXlSAg2UNWIIRAnZzAKC8of9UG7hkcsVp1sWrrtNzePvSVgCfePjy
SAqlsaJyoa5OwDDzp7qWIlU=
=uinF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

TOP