Executive Summary

Summary
Title libXfont vulnerabilities
Informations
Name USN-3442-1 First vendor Publication 2017-10-10
Vendor Ubuntu Last vendor Modification 2017-10-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libXfont.

Software Description: - libxfont: X11 font rasterisation library - libxfont1: X11 font rasterisation library - libxfont2: X11 font rasterisation library

Details:

It was discovered that libXfont incorrectly handled certain patterns in PatternMatch. A local attacker could use this issue to cause libXfont to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2017-13720)

It was discovered that libXfont incorrectly handled certain malformed PCF files. A local attacker could use this issue to cause libXfont to crash, resulting in a denial of service, or possibly obtain sensitive information. (CVE-2017-13722)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
libxfont1 1:1.5.2-4ubuntu0.1
libxfont2 1:2.0.1-3ubuntu0.1

Ubuntu 16.04 LTS:
libxfont1 1:1.5.1-1ubuntu0.16.04.3
libxfont2 1:2.0.1-3~ubuntu16.04.2

Ubuntu 14.04 LTS:
libxfont1 1:1.4.7-1ubuntu0.3

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3442-1
CVE-2017-13720, CVE-2017-13722

Package Information:
https://launchpad.net/ubuntu/+source/libxfont/1:2.0.1-3ubuntu0.1
https://launchpad.net/ubuntu/+source/libxfont1/1:1.5.2-4ubuntu0.1
https://launchpad.net/ubuntu/+source/libxfont/1:1.5.1-1ubuntu0.16.04.3
https://launchpad.net/ubuntu/+source/libxfont2/1:2.0.1-3~ubuntu16.04.2
https://launchpad.net/ubuntu/+source/libxfont/1:1.4.7-1ubuntu0.3

Original Source

Url : http://www.ubuntu.com/usn/USN-3442-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f3e5d31524.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3b9590a1e35811e7a29354e1ad3d6335.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1357.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-08.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2783ef2c63.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b7c4334524.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3995.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3442-1.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1126.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:57
  • First insertion