lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 17 Oct 2011 18:53:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2011:153 ] libxfont

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2011:153
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : libxfont
 Date    : October 17, 2011
 Affected: 2010.1, 2011., Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been discovered and corrected in libxfont:
 
 The LZW decompressor in (1) the BufCompressedFill function in
 fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2)
 compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before
 3.8, FreeBSD, NetBSD, FreeType 2.1.9, and other products, does not
 properly handle code words that are absent from the decompression
 table when encountered, which allows context-dependent attackers
 to trigger an infinite loop or a heap-based buffer overflow, and
 possibly execute arbitrary code, via a crafted compressed stream,
 a related issue to CVE-2006-1168 and CVE-2011-2896 (CVE-2011-2895).
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2895
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2010.1:
 482f9f25111c17bbf7eab3e526c02d2a  2010.1/i586/libxfont1-1.4.1-1.1mdv2010.2.i586.rpm
 e53b66dcacc6908578d2d663fc0b4e32  2010.1/i586/libxfont1-devel-1.4.1-1.1mdv2010.2.i586.rpm
 dcd75b98bf6482c3134374fba85ef8d5  2010.1/i586/libxfont1-static-devel-1.4.1-1.1mdv2010.2.i586.rpm 
 071b839b9b387da16dbe28647169cdc6  2010.1/SRPMS/libxfont-1.4.1-1.1mdv2010.2.src.rpm

 Mandriva Linux 2010.1/X86_64:
 ac85e7c0a994216ab4b01eaf068e7ed9  2010.1/x86_64/lib64xfont1-1.4.1-1.1mdv2010.2.x86_64.rpm
 be2ecb351d2af84eed831d4e4a8546cc  2010.1/x86_64/lib64xfont1-devel-1.4.1-1.1mdv2010.2.x86_64.rpm
 12e8118fdefdb42aad4d8939da3ecdd5  2010.1/x86_64/lib64xfont1-static-devel-1.4.1-1.1mdv2010.2.x86_64.rpm 
 071b839b9b387da16dbe28647169cdc6  2010.1/SRPMS/libxfont-1.4.1-1.1mdv2010.2.src.rpm

 Mandriva Linux 2011:
 f0eb57ae377b67104ffd242ba2392fce  2011/i586/libxfont1-1.4.3-2.1-mdv2011.0.i586.rpm
 6bfd3df3c8d48f791727eec9fda3291c  2011/i586/libxfont1-devel-1.4.3-2.1-mdv2011.0.i586.rpm
 d30dd3a4409786fdc28fe7a80321b931  2011/i586/libxfont1-static-devel-1.4.3-2.1-mdv2011.0.i586.rpm 
 c0e1e359377d217e69f241e922bb3b0f  2011/SRPMS/libxfont-1.4.3-2.1.src.rpm

 Mandriva Linux 2011/X86_64:
 f1fd069f313ad2663a40b8ecab7fac18  2011/x86_64/lib64xfont1-1.4.3-2.1-mdv2011.0.x86_64.rpm
 c88a0f7e76b85c298691f94f3b47e343  2011/x86_64/lib64xfont1-devel-1.4.3-2.1-mdv2011.0.x86_64.rpm
 dd21bf4f4d2249dfcadecfa9e5b6fe27  2011/x86_64/lib64xfont1-static-devel-1.4.3-2.1-mdv2011.0.x86_64.rpm 
 c0e1e359377d217e69f241e922bb3b0f  2011/SRPMS/libxfont-1.4.3-2.1.src.rpm

 Mandriva Enterprise Server 5:
 c771ee56c18d549596da16a5702b4eec  mes5/i586/libxfont1-1.3.3-1.1mdvmes5.2.i586.rpm
 fd789a0970d76b2ebb65d80b0bd7644f  mes5/i586/libxfont1-devel-1.3.3-1.1mdvmes5.2.i586.rpm
 9b2dc8eca6bfb18747c3e245c93e3e66  mes5/i586/libxfont1-static-devel-1.3.3-1.1mdvmes5.2.i586.rpm 
 ba3875d325e737d7f1bf9c5bb2c23bb3  mes5/SRPMS/libxfont-1.3.3-1.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 4f8d8287abfa8fba3bdc2b0046784a93  mes5/x86_64/lib64xfont1-1.3.3-1.1mdvmes5.2.x86_64.rpm
 3c83c6510a09fa870cd04cf28ad172c9  mes5/x86_64/lib64xfont1-devel-1.3.3-1.1mdvmes5.2.x86_64.rpm
 f5a6a43b2a538ff55a517321c0b09391  mes5/x86_64/lib64xfont1-static-devel-1.3.3-1.1mdvmes5.2.x86_64.rpm 
 ba3875d325e737d7f1bf9c5bb2c23bb3  mes5/SRPMS/libxfont-1.3.3-1.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFOnDB4mqjQ0CJFipgRAqNoAKDIbrW9UpQHZoiA4fN/Woh9lCgrEwCg0vAJ
tmgY1uRlLS9/q+ma2hmCV7k=
=IBKG
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ