Executive Summary

Summary
Title libXfont vulnerability
Informations
Name USN-3500-1 First vendor Publication 2017-11-29
Vendor Ubuntu Last vendor Modification 2017-11-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

libXfont could be made to access arbitrary files, including special device files.

Software Description: - libxfont: X11 font rasterisation library - libxfont1: X11 font rasterisation library - libxfont2: X11 font rasterisation library

Details:

It was discovered that libXfont incorrectly followed symlinks when opening font files. A local unprivileged user could use this issue to cause the X server to access arbitrary files, including special device files.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
libxfont1 1:1.5.2-4ubuntu1.1
libxfont2 1:2.0.1-3ubuntu1.1

Ubuntu 17.04:
libxfont1 1:1.5.2-4ubuntu0.2
libxfont2 1:2.0.1-3ubuntu0.2

Ubuntu 16.04 LTS:
libxfont1 1:1.5.1-1ubuntu0.16.04.4
libxfont2 1:2.0.1-3~ubuntu16.04.3

Ubuntu 14.04 LTS:
libxfont1 1:1.4.7-1ubuntu0.4

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3500-1
CVE-2017-16611

Package Information:
https://launchpad.net/ubuntu/+source/libxfont/1:2.0.1-3ubuntu1.1
https://launchpad.net/ubuntu/+source/libxfont1/1:1.5.2-4ubuntu1.1
https://launchpad.net/ubuntu/+source/libxfont/1:2.0.1-3ubuntu0.2
https://launchpad.net/ubuntu/+source/libxfont1/1:1.5.2-4ubuntu0.2
https://launchpad.net/ubuntu/+source/libxfont/1:1.5.1-1ubuntu0.16.04.4
https://launchpad.net/ubuntu/+source/libxfont2/1:2.0.1-3~ubuntu16.04.3
https://launchpad.net/ubuntu/+source/libxfont/1:1.4.7-1ubuntu0.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3500-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-05b078c373.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4f5a3e792f.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5a7cd68500.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e27b435a7f.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-10.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_08a125f3e35a11e7a29354e1ad3d6335.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-333-02.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3500-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:57
  • First insertion