lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 13:40:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:145 ] libxfont

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:145
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libxfont
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated libxfont packages fix security vulnerabilities:
 
 Ilja van Sprundel discovered that libXfont incorrectly handled font
 metadata file parsing. A local attacker could use this issue to cause
 libXfont to crash, or possibly execute arbitrary code in order to
 gain privileges (CVE-2014-0209).
 
 Ilja van Sprundel discovered that libXfont incorrectly handled X Font
 Server replies. A malicious font server could return specially-crafted
 data that could cause libXfont to crash, or possibly execute arbitrary
 code (CVE-2014-0210, CVE-2014-0211).
 
 The bdf parser reads a count for the number of properties defined
 in a font from the font file, and allocates arrays with entries for
 each property based on that count.  It never checked to see if that
 count was negative, or large enough to overflow when multiplied by
 the size of the structures being allocated, and could thus allocate
 the wrong buffer size, leading to out of bounds writes (CVE-2015-1802).
 
 If the bdf parser failed to parse the data for the bitmap for any
 character, it would proceed with an invalid pointer to the bitmap
 data and later crash when trying to read the bitmap from that pointer
 (CVE-2015-1803).
 
 The bdf parser read metrics values as 32-bit integers, but stored them
 into 16-bit integers.  Overflows could occur in various operations
 leading to out-of-bounds memory access (CVE-2015-1804).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0209
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0210
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0211
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1802
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1803
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1804
 http://advisories.mageia.org/MGASA-2014-0278.html
 http://advisories.mageia.org/MGASA-2015-0113.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 5bb4cda12b7ad25294e04e421142720d  mbs2/x86_64/lib64xfont1-1.4.7-2.2.mbs2.x86_64.rpm
 ce3365a2c8a0187f21542ce02c34909d  mbs2/x86_64/lib64xfont-devel-1.4.7-2.2.mbs2.x86_64.rpm 
 44c27c9ceda4091972c75c148e9250d3  mbs2/SRPMS/libxfont-1.4.7-2.2.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVF9aamqjQ0CJFipgRAmBCAJ4kyc725cSTc0uKGAKINPL3YJ8AQACg3GN1
VRDAJI+qH9lOdp0gB8RweqQ=
=tZvk
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ