Executive Summary

Summary
Title libxfont security update
Informations
Name DSA-2838 First vendor Publication 2014-01-07
Vendor Debian Last vendor Modification 2014-01-07
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that a buffer overflow in the processing of Glyph Bitmap Distribution fonts (BDF) could result in the execution of arbitrary code.

For the oldstable distribution (squeeze), this problem has been fixed in version 1:1.4.1-4.

For the stable distribution (wheezy), this problem has been fixed in version 1:1.4.5-3.

For the unstable distribution (sid), this problem has been fixed in version 1:1.4.7-1.

We recommend that you upgrade your libxfont packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2838

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21257
 
Oval ID: oval:org.mitre.oval:def:21257
Title: DSA-2838-1 libxfont - buffer overflow
Description: It was discovered that a buffer overflow in the processing of Glyph Bitmap Distribution fonts (BDF) could result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2838-1
CVE-2013-6462
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21406
 
Oval ID: oval:org.mitre.oval:def:21406
Title: USN-2078-1 -- libxfont vulnerability
Description: libXfont could be made to crash or run programs as an administrator if it opened a specially crafted font file.
Family: unix Class: patch
Reference(s): USN-2078-1
CVE-2013-6462
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21902
 
Oval ID: oval:org.mitre.oval:def:21902
Title: RHSA-2014:0018: libXfont security update (Important)
Description: Stack-based buffer overflow in the bdfReadCharacters function in bitmap/bdfread.c in X.Org libXfont 1.1 through 1.4.6 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string in a character name in a BDF font file.
Family: unix Class: patch
Reference(s): RHSA-2014:0018-00
CESA-2014:0018
CVE-2013-6462
Version: 6
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23621
 
Oval ID: oval:org.mitre.oval:def:23621
Title: DEPRECATED: ELSA-2014:0018: libXfont security update (Important)
Description: Stack-based buffer overflow in the bdfReadCharacters function in bitmap/bdfread.c in X.Org libXfont 1.1 through 1.4.6 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string in a character name in a BDF font file.
Family: unix Class: patch
Reference(s): ELSA-2014:0018-00
CVE-2013-6462
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24123
 
Oval ID: oval:org.mitre.oval:def:24123
Title: ELSA-2014:0018: libXfont security update (Important)
Description: Stack-based buffer overflow in the bdfReadCharacters function in bitmap/bdfread.c in X.Org libXfont 1.1 through 1.4.6 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string in a character name in a BDF font file.
Family: unix Class: patch
Reference(s): ELSA-2014:0018-00
CVE-2013-6462
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25384
 
Oval ID: oval:org.mitre.oval:def:25384
Title: SUSE-SU-2014:0219-1 -- Security update for xorg-x11
Description: This update fixes a stack buffer overflow in xorg-x11 in the bdfReadCharacters() function. CVE-2013-6462 has been assigned to this issue. Security Issue reference: * CVE-2013-6462 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0219-1
CVE-2013-6462
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27335
 
Oval ID: oval:org.mitre.oval:def:27335
Title: DEPRECATED: ELSA-2014-0018 -- libxfont security update (important)
Description: [1.4.5-3] - cve-2013-6462.patch: sscanf overflow (bug 1049684) - sscanf-hardening.patch: Some other sscanf hardening fixes (1049684)
Family: unix Class: patch
Reference(s): ELSA-2014-0018
CVE-2013-6462
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libXfont
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-17 IAVM : 2014-A-0058 - Multiple Vulnerabilities in Oracle & Sun Systems Product Suite
Severity : Category I - VMSKEY : V0049579

Nessus® Vulnerability Scanner

Date Description
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20140326.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0080.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0041.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-45.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_apr_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-23.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-devel-140108.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-282.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0467.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-013.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-013-01.nasl - Type : ACT_GATHER_INFO
2014-01-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-0443.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140110_libXfont_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0018.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0018.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0018.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_28c575fa784e11e38249001cc0380077.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2078-1.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2838.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:32:28
  • Multiple Updates
2014-01-10 21:24:53
  • Multiple Updates
2014-01-09 21:24:37
  • Multiple Updates
2014-01-07 21:19:46
  • First insertion