Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:0018-01] Important: libXfont security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: libXfont security update

Advisory ID: RHSA-2014:0018-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0018.html

Issue date: 2014-01-10

CVE Names: CVE-2013-6462

=====================================================================

 

1. Summary:

 

Updated libXfont packages that fix one security issue are now available

for Red Hat Enterprise Linux 5 and 6.

 

The Red Hat Security Response Team has rated this update as having

important security impact. A Common Vulnerability Scoring System (CVSS)

base score, which gives a detailed severity rating, is available from the

CVE link in the References section.

 

2. Relevant releases/architectures:

 

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

The libXfont packages provide the X.Org libXfont runtime library. X.Org is

an open source implementation of the X Window System.

 

A stack-based buffer overflow flaw was found in the way the libXfont

library parsed Glyph Bitmap Distribution Format (BDF) fonts. A malicious,

local user could exploit this issue to potentially execute arbitrary code

with the privileges of the X.Org server. (CVE-2013-6462)

 

Users of libXfont should upgrade to these updated packages, which contain

a backported patch to resolve this issue. All running X.Org server

instances must be restarted for the update to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously-released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/kb/docs/DOC-11259

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1048044 - CVE-2013-6462 libXfont: stack-based buffer overflow flaw when parsing Glyph Bitmap Distribution Format (BDF) fonts

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libXfont-1.2.2-1.0.5.el5_10.src.rpm

 

i386:

libXfont-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.i386.rpm

 

x86_64:

libXfont-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-1.2.2-1.0.5.el5_10.x86_64.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.x86_64.rpm

 

RHEL Desktop Workstation (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libXfont-1.2.2-1.0.5.el5_10.src.rpm

 

i386:

libXfont-debuginfo-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.i386.rpm

 

x86_64:

libXfont-debuginfo-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.x86_64.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libXfont-1.2.2-1.0.5.el5_10.src.rpm

 

i386:

libXfont-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.i386.rpm

 

ia64:

libXfont-1.2.2-1.0.5.el5_10.ia64.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.ia64.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.ia64.rpm

 

ppc:

libXfont-1.2.2-1.0.5.el5_10.ppc.rpm

libXfont-1.2.2-1.0.5.el5_10.ppc64.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.ppc.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.ppc64.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.ppc.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.ppc64.rpm

 

s390x:

libXfont-1.2.2-1.0.5.el5_10.s390.rpm

libXfont-1.2.2-1.0.5.el5_10.s390x.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.s390.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.s390x.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.s390.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.s390x.rpm

 

x86_64:

libXfont-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-1.2.2-1.0.5.el5_10.x86_64.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-debuginfo-1.2.2-1.0.5.el5_10.x86_64.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.i386.rpm

libXfont-devel-1.2.2-1.0.5.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

i386:

libXfont-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.x86_64.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

i386:

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

libXfont-devel-1.4.5-3.el6_5.i686.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

libXfont-devel-1.4.5-3.el6_5.i686.rpm

libXfont-devel-1.4.5-3.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.x86_64.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

libXfont-devel-1.4.5-3.el6_5.i686.rpm

libXfont-devel-1.4.5-3.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

i386:

libXfont-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

 

ppc64:

libXfont-1.4.5-3.el6_5.ppc64.rpm

libXfont-debuginfo-1.4.5-3.el6_5.ppc64.rpm

 

s390x:

libXfont-1.4.5-3.el6_5.s390x.rpm

libXfont-debuginfo-1.4.5-3.el6_5.s390x.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.x86_64.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

i386:

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

libXfont-devel-1.4.5-3.el6_5.i686.rpm

 

ppc64:

libXfont-1.4.5-3.el6_5.ppc.rpm

libXfont-debuginfo-1.4.5-3.el6_5.ppc.rpm

libXfont-debuginfo-1.4.5-3.el6_5.ppc64.rpm

libXfont-devel-1.4.5-3.el6_5.ppc.rpm

libXfont-devel-1.4.5-3.el6_5.ppc64.rpm

 

s390x:

libXfont-1.4.5-3.el6_5.s390.rpm

libXfont-debuginfo-1.4.5-3.el6_5.s390.rpm

libXfont-debuginfo-1.4.5-3.el6_5.s390x.rpm

libXfont-devel-1.4.5-3.el6_5.s390.rpm

libXfont-devel-1.4.5-3.el6_5.s390x.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

libXfont-devel-1.4.5-3.el6_5.i686.rpm

libXfont-devel-1.4.5-3.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

i386:

libXfont-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.x86_64.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libXfont-1.4.5-3.el6_5.src.rpm

 

i386:

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

libXfont-devel-1.4.5-3.el6_5.i686.rpm

 

x86_64:

libXfont-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.i686.rpm

libXfont-debuginfo-1.4.5-3.el6_5.x86_64.rpm

libXfont-devel-1.4.5-3.el6_5.i686.rpm

libXfont-devel-1.4.5-3.el6_5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2013-6462.html

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFSz8HSXlSAg2UNWIIRAvo5AJ4976ATNgp8mmoyRgObDFnCvOP4zACfYWJc

f9VhkwpGzE3y3jtSD9fupVg=

=T7Wm

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×