Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in X11
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in X11
ID: USN-3500-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04, Ubuntu 17.10
Datum: Mi, 29. November 2017, 23:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16611
Applikationen: X11

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0345731470542815252==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="dDmCEw7M9OHvSNEMcCGC01QGrKklIRb9C"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--dDmCEw7M9OHvSNEMcCGC01QGrKklIRb9C
Content-Type: multipart/mixed;
boundary="WJ7JgBuTe6ORGBWdaBhK9frScHNpf32qD";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <d04d099c-4c6b-a016-5e51-8fe2c9273220@canonical.com>
Subject: [USN-3500-1] libXfont vulnerability

--WJ7JgBuTe6ORGBWdaBhK9frScHNpf32qD
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3500-1
November 29, 2017

libxfont, libxfont1, libxfont2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

libXfont could be made to access arbitrary files, including special device
files.

Software Description:
- libxfont: X11 font rasterisation library
- libxfont1: X11 font rasterisation library
- libxfont2: X11 font rasterisation library

Details:

It was discovered that libXfont incorrectly followed symlinks when opening
font files. A local unprivileged user could use this issue to cause the X
server to access arbitrary files, including special device files.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libxfont1 1:1.5.2-4ubuntu1.1
libxfont2 1:2.0.1-3ubuntu1.1

Ubuntu 17.04:
libxfont1 1:1.5.2-4ubuntu0.2
libxfont2 1:2.0.1-3ubuntu0.2

Ubuntu 16.04 LTS:
libxfont1 1:1.5.1-1ubuntu0.16.04.4
libxfont2 1:2.0.1-3~ubuntu16.04.3

Ubuntu 14.04 LTS:
libxfont1 1:1.4.7-1ubuntu0.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3500-1
CVE-2017-16611

Package Information:
https://launchpad.net/ubuntu/+source/libxfont/1:2.0.1-3ubuntu1.1
https://launchpad.net/ubuntu/+source/libxfont1/1:1.5.2-4ubuntu1.1
https://launchpad.net/ubuntu/+source/libxfont/1:2.0.1-3ubuntu0.2
https://launchpad.net/ubuntu/+source/libxfont1/1:1.5.2-4ubuntu0.2
https://launchpad.net/ubuntu/+source/libxfont/1:1.5.1-1ubuntu0.16.04.4
https://launchpad.net/ubuntu/+source/libxfont2/1:2.0.1-3~ubuntu16.04.3
https://launchpad.net/ubuntu/+source/libxfont/1:1.4.7-1ubuntu0.4



--WJ7JgBuTe6ORGBWdaBhK9frScHNpf32qD--

--dDmCEw7M9OHvSNEMcCGC01QGrKklIRb9C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=E/ww
-----END PGP SIGNATURE-----

--dDmCEw7M9OHvSNEMcCGC01QGrKklIRb9C--


--===============0345731470542815252==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============0345731470542815252==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung