-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0726
                         libxfont security update
                                14 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxfont
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0211 CVE-2014-0210 CVE-2014-0209

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2927

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libxfont check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2927-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
May 13, 2014                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libxfont
CVE ID         : CVE-2014-0209 CVE-2014-0210 CVE-2014-0211

Ilja van Sprundel of IOActive discovered several security issues in the
X.Org libXfont library, which may allow a local, authenticated user to
attempt to raise privileges; or a remote attacker who can control the
font server to attempt to execute code with the privileges of the X
server.

CVE-2014-0209

    Integer overflow of allocations in font metadata file parsing could
    allow a local user who is already authenticated to the X server to
    overwrite other memory in the heap.

CVE-2014-0210

    libxfont does not validate length fields when parsing xfs protocol
    replies allowing to write past the bounds of allocated memory when
    storing the returned data from the font server.

CVE-2014-0211

    Integer overflows calculating memory needs for xfs replies could
    result in allocating too little memory and then writing the returned
    data from the font server past the end of the allocated buffer.

For the oldstable distribution (squeeze), these problems have been fixed in
version 1:1.4.1-5.

For the stable distribution (wheezy), these problems have been fixed in
version 1:1.4.5-4.

For the unstable distribution (sid), these problems have been fixed in
version 1:1.4.7-2.

We recommend that you upgrade your libxfont packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=cqfo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=djfw
-----END PGP SIGNATURE-----