summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2017-11-11 10:03:31 -0500
committerAaron Bauman <bman@gentoo.org>2017-11-11 10:03:31 -0500
commitbe8a9fb79a81cf169bab4661cee71ef7f10efb69 (patch)
tree5daa422e00ec5c0ba5a040c108111b6567fa4b50 /glsa-201711-08.xml
parentAdd GLSA 201711-07 (diff)
downloadglsa-be8a9fb79a81cf169bab4661cee71ef7f10efb69.tar.gz
glsa-be8a9fb79a81cf169bab4661cee71ef7f10efb69.tar.bz2
glsa-be8a9fb79a81cf169bab4661cee71ef7f10efb69.zip
Add GLSA 201711-08
Diffstat (limited to 'glsa-201711-08.xml')
-rw-r--r--glsa-201711-08.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/glsa-201711-08.xml b/glsa-201711-08.xml
new file mode 100644
index 00000000..b02d0416
--- /dev/null
+++ b/glsa-201711-08.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-08">
+ <title>LibXfont, LibXfont2: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in LibXfont and Libxfont2,
+ the worst of which could allow attackers to cause a Denial of Service
+ condition.
+ </synopsis>
+ <product type="ebuild">libxfont,libxfont2</product>
+ <announced>2017-11-11</announced>
+ <revised>2017-11-11: 1</revised>
+ <bug>634044</bug>
+ <access>local</access>
+ <affected>
+ <package name="x11-libs/libXfont2" auto="yes" arch="*">
+ <unaffected range="ge">2.0.2</unaffected>
+ <vulnerable range="lt">2.0.2</vulnerable>
+ </package>
+ <package name="x11-libs/libXfont" auto="yes" arch="*">
+ <unaffected range="ge">1.5.3</unaffected>
+ <vulnerable range="lt">1.5.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>X.Org Xfont library</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in LibXfont and LibXfont2.
+ Please review the referenced CVE identifiers for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Local attackers could obtain sensitive information or possibly cause a
+ Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All LibXfont2 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-libs/libXfont2-2.0.2"
+ </code>
+
+ <p>All LibXfont users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-libs/libXfont-1.5.3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13720">
+ CVE-2017-13720
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13722">
+ CVE-2017-13722
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-11-04T15:44:47Z">jmbailey</metadata>
+ <metadata tag="submitter" timestamp="2017-11-11T15:02:42Z">jmbailey</metadata>
+</glsa>