-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0367
                         libxfont security update
                              27 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxfont
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16611  

Reference:         ESB-2017.3034

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/01/msg00028.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2901-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
January 25, 2022                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libxfont
Version        : 1:2.0.1-3+deb9u2
CVE ID         : CVE-2017-16611


n issue has been found in libxfont, an X11 font rasterisation library.
By creating symlinks, a local attacker can open (but not read) local files 
as user root. This might create unwanted actions with special files like 
/dev/watchdog.


For Debian 9 stretch, this problem has been fixed in version
1:2.0.1-3+deb9u2.

We recommend that you upgrade your libxfont packages.

For the detailed security status of libxfont please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libxfont

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=K8Zl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lAYq
-----END PGP SIGNATURE-----