Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libXfont security update
Informations
Name RHSA-2015:1708 First vendor Publication 2015-09-03
Vendor RedHat Last vendor Modification 2015-09-03
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated libXfont package that fixes three security issues is now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libXfont package provides the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System.

An integer overflow flaw was found in the way libXfont processed certain Glyph Bitmap Distribution Format (BDF) fonts. A malicious, local user could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with the privileges of the X.Org server. (CVE-2015-1802)

An integer truncation flaw was discovered in the way libXfont processed certain Glyph Bitmap Distribution Format (BDF) fonts. A malicious, local user could use this flaw to crash the X.Org server or, potentially, execute arbitrary code with the privileges of the X.Org server. (CVE-2015-1804)

A NULL pointer dereference flaw was discovered in the way libXfont processed certain Glyph Bitmap Distribution Format (BDF) fonts. A malicious, local user could use this flaw to crash the X.Org server. (CVE-2015-1803)

All libXfont users are advised to upgrade to this updated package, which contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203715 - CVE-2015-1802 libXfont: missing range check in bdfReadProperties 1203718 - CVE-2015-1803 libXfont: crash on invalid read in bdfReadCharacters 1203719 - CVE-2015-1804 libXfont: out-of-bounds memory access in bdfReadCharacters

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1708.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 4
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123

Nessus® Vulnerability Scanner

Date Description
2015-12-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-913.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1708.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-597.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1708.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_libXfont_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0120.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1708.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-21.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-devel-150317.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-266.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-145.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-183.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4230.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4199.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2536-1.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3194.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7d79faccd4911e4898fbcaec565249c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-12-05 13:28:20
  • Multiple Updates
2015-10-23 13:20:48
  • Multiple Updates
2015-09-24 13:24:37
  • Multiple Updates
2015-09-18 13:23:32
  • Multiple Updates
2015-09-03 17:34:27
  • First insertion