Executive Summary

Summary
Title libXfont security update
Informations
Name RHSA-2011:1154 First vendor Publication 2011-08-11
Vendor RedHat Last vendor Modification 2011-08-11
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libXfont packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System.

A buffer overflow flaw was found in the way the libXfont library, used by the X.Org server, handled malformed font files compressed using UNIX compress. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2011-2895)

Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

725760 - CVE-2011-2895 libXfont: LZW decompression heap corruption / infinite loop 727624 - CVE-2011-2895 BSD compress LZW decoder buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1154.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14612
 
Oval ID: oval:org.mitre.oval:def:14612
Title: USN-1191-1 -- libXfont vulnerability
Description: libxfont: X11 font rasterisation library libXfont could be made to run programs as an administrator if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1191-1
CVE-2011-2895
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14918
 
Oval ID: oval:org.mitre.oval:def:14918
Title: DSA-2293-1 libxfont -- buffer overflow
Description: Tomas Hoger found a buffer overflow in the X.Org libXfont library, which may allow for a local privilege escalation through crafted font files.
Family: unix Class: patch
Reference(s): DSA-2293-1
CVE-2011-2895
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22062
 
Oval ID: oval:org.mitre.oval:def:22062
Title: RHSA-2011:1154: libXfont security update (Important)
Description: The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.
Family: unix Class: patch
Reference(s): RHSA-2011:1154-01
CESA-2011:1154
CVE-2011-2895
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23366
 
Oval ID: oval:org.mitre.oval:def:23366
Title: DEPRECATED: ELSA-2011:1154: libXfont security update (Important)
Description: The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.
Family: unix Class: patch
Reference(s): ELSA-2011:1154-01
CVE-2011-2895
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23404
 
Oval ID: oval:org.mitre.oval:def:23404
Title: ELSA-2011:1154: libXfont security update (Important)
Description: The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.
Family: unix Class: patch
Reference(s): ELSA-2011:1154-01
CVE-2011-2895
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28127
 
Oval ID: oval:org.mitre.oval:def:28127
Title: DEPRECATED: ELSA-2011-1154 -- libXfont security update (important)
Description: [1.4.1-2] - cve-2011-2895.patch: LZW decompression heap corruption
Family: unix Class: patch
Reference(s): ELSA-2011-1154
CVE-2011-2895
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libXfont
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 21
Os 1
Os 1
Os 21

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for freetype CESA-2011:1161 centos4 x86_64
File : nvt/gb_CESA-2011_1161_freetype_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for xorg-x11 CESA-2011:1155 centos4 x86_64
File : nvt/gb_CESA-2011_1155_xorg-x11_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for libXfont CESA-2011:1154 centos5 x86_64
File : nvt/gb_CESA-2011_1154_libXfont_centos5_x86_64.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-02-12 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD14.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-11-08 Name : Mandriva Update for gimp MDVSA-2011:167 (gimp)
File : nvt/gb_mandriva_MDVSA_2011_167.nasl
2011-10-21 Name : Mandriva Update for libxfont MDVSA-2011:153 (libxfont)
File : nvt/gb_mandriva_MDVSA_2011_153.nasl
2011-10-16 Name : FreeBSD Security Advisory (FreeBSD-SA-11:04.compress.asc)
File : nvt/freebsdsa_compress.nasl
2011-10-14 Name : Mandriva Update for cups MDVSA-2011:146 (cups)
File : nvt/gb_mandriva_MDVSA_2011_146.nasl
2011-09-23 Name : CentOS Update for libXfont CESA-2011:1154 centos5 i386
File : nvt/gb_CESA-2011_1154_libXfont_centos5_i386.nasl
2011-09-21 Name : FreeBSD Ports: libXfont
File : nvt/freebsd_libXfont.nasl
2011-09-21 Name : Debian Security Advisory DSA 2293-1 (libxfont)
File : nvt/deb_2293_1.nasl
2011-08-19 Name : CentOS Update for freetype CESA-2011:1161 centos4 i386
File : nvt/gb_CESA-2011_1161_freetype_centos4_i386.nasl
2011-08-18 Name : CentOS Update for xorg-x11 CESA-2011:1155 centos4 i386
File : nvt/gb_CESA-2011_1155_xorg-x11_centos4_i386.nasl
2011-08-18 Name : RedHat Update for freetype RHSA-2011:1161-01
File : nvt/gb_RHSA-2011_1161-01_freetype.nasl
2011-08-18 Name : Ubuntu Update for libxfont USN-1191-1
File : nvt/gb_ubuntu_USN_1191_1.nasl
2011-08-12 Name : RedHat Update for libXfont RHSA-2011:1154-01
File : nvt/gb_RHSA-2011_1154-01_libXfont.nasl
2011-08-12 Name : RedHat Update for xorg-x11 RHSA-2011:1155-01
File : nvt/gb_RHSA-2011_1155-01_xorg-x11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74927 X.Org libXfont src/fontfile/decompress.c BufCompressedFill() Function LZW Dec...

Nessus® Vulnerability Scanner

Date Description
2016-10-13 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_1.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-008.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_2.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpciaccess0-110905.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpciaccess0-110905.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-23.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1154.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1155.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1161.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1834.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110815_freetype_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110811_xorg_x11_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110811_libXfont_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fee94342463811e19f4700e0815b8da8.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpciaccess0-110905.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-7872.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-7759.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-167.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-153.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-146.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1154.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1161.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1161.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1191-1.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2293.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1155.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1155.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1154.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_304409c3c3ef11e08aa5485d60cb5385.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:58
  • Multiple Updates