-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:145-1 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : libxfont Date : March 30, 2015 Affected: Business Server 1.0 _______________________________________________________________________ Problem Description: Updated libxfont packages fix security vulnerabilities: Ilja van Sprundel discovered that libXfont incorrectly handled font metadata file parsing. A local attacker could use this issue to cause libXfont to crash, or possibly execute arbitrary code in order to gain privileges (CVE-2014-0209). Ilja van Sprundel discovered that libXfont incorrectly handled X Font Server replies. A malicious font server could return specially-crafted data that could cause libXfont to crash, or possibly execute arbitrary code (CVE-2014-0210, CVE-2014-0211). The bdf parser reads a count for the number of properties defined in a font from the font file, and allocates arrays with entries for each property based on that count. It never checked to see if that count was negative, or large enough to overflow when multiplied by the size of the structures being allocated, and could thus allocate the wrong buffer size, leading to out of bounds writes (CVE-2015-1802). If the bdf parser failed to parse the data for the bitmap for any character, it would proceed with an invalid pointer to the bitmap data and later crash when trying to read the bitmap from that pointer (CVE-2015-1803). The bdf parser read metrics values as 32-bit integers, but stored them into 16-bit integers. Overflows could occur in various operations leading to out-of-bounds memory access (CVE-2015-1804). Update: Packages for Mandriva Business Server 1 are now being provided. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0211 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1802 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1803 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1804 http://advisories.mageia.org/MGASA-2014-0278.html http://advisories.mageia.org/MGASA-2015-0113.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: d2c275699149c2afae7b517dbe555ea7 mbs1/x86_64/lib64xfont1-1.4.5-2.3.mbs1.x86_64.rpm 1ebf0a5cc41bec2bde12a377f2b6ac41 mbs1/x86_64/lib64xfont1-devel-1.4.5-2.3.mbs1.x86_64.rpm ac4432d86d5295a45887f8d8562ff84d mbs1/x86_64/lib64xfont1-static-devel-1.4.5-2.3.mbs1.x86_64.rpm 8bf1820116cfdb93bd322c31d19b7afd mbs1/SRPMS/libxfont-1.4.5-2.3.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVGTdMmqjQ0CJFipgRArq2AJ9/Z1oWqYkyMG3CLMs91cFi7UHAPwCg3SXO 1att+sTOzkp4cyw0zLf3Ph4= =03yV -----END PGP SIGNATURE-----