DSA-2927-1 libxfont -- security update

Related Vulnerabilities: CVE-2014-0209   CVE-2014-0210   CVE-2014-0211  

Ilja van Sprundel of IOActive discovered several security issues in the X.Org libXfont library, which may allow a local, authenticated user to attempt to raise privileges; or a remote attacker who can control the font server to attempt to execute code with the privileges of the X server. CVE-2014-0209 Integer overflow of allocations in font metadata file parsing could allow a local user who is already authenticated to the X server to overwrite other memory in the heap. CVE-2014-0210 libxfont does not validate length fields when parsing xfs protocol replies allowing to write past the bounds of allocated memory when storing the returned data from the font server. CVE-2014-0211 Integer overflows calculating memory needs for xfs replies could result in allocating too little memory and then writing the returned data from the font server past the end of the allocated buffer. For the oldstable distribution (squeeze), these problems have been fixed in version 1:1.4.1-5. For the stable distribution (wheezy), these problems have been fixed in version 1:1.4.5-4. For the unstable distribution (sid), these problems have been fixed in version 1:1.4.7-2. We recommend that you upgrade your libxfont packages.

Debian Security Advisory

DSA-2927-1 libxfont -- security update

Date Reported:
13 May 2014
Affected Packages:
libxfont
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2014-0209, CVE-2014-0210, CVE-2014-0211.
More information:

Ilja van Sprundel of IOActive discovered several security issues in the X.Org libXfont library, which may allow a local, authenticated user to attempt to raise privileges; or a remote attacker who can control the font server to attempt to execute code with the privileges of the X server.

  • CVE-2014-0209

    Integer overflow of allocations in font metadata file parsing could allow a local user who is already authenticated to the X server to overwrite other memory in the heap.

  • CVE-2014-0210

    libxfont does not validate length fields when parsing xfs protocol replies allowing to write past the bounds of allocated memory when storing the returned data from the font server.

  • CVE-2014-0211

    Integer overflows calculating memory needs for xfs replies could result in allocating too little memory and then writing the returned data from the font server past the end of the allocated buffer.

For the oldstable distribution (squeeze), these problems have been fixed in version 1:1.4.1-5.

For the stable distribution (wheezy), these problems have been fixed in version 1:1.4.5-4.

For the unstable distribution (sid), these problems have been fixed in version 1:1.4.7-2.

We recommend that you upgrade your libxfont packages.