====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libXfont security update
Advisory ID:       RHSA-2014:1870-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1870.html
Issue date:        2014-11-18
CVE Names:         CVE-2014-0209 CVE-2014-0210 CVE-2014-0211 
====================================================================
1. Summary:

Updated libXfont packages that fix three security issues are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libXfont packages provide the X.Org libXfont runtime library. X.Org is
an open source implementation of the X Window System.

A use-after-free flaw was found in the way libXfont processed certain font
files when attempting to add a new directory to the font path. A malicious,
local user could exploit this issue to potentially execute arbitrary code
with the privileges of the X.Org server. (CVE-2014-0209)

Multiple out-of-bounds write flaws were found in the way libXfont parsed
replies received from an X.org font server. A malicious X.org server could
cause an X client to crash or, possibly, execute arbitrary code with the
privileges of the X.Org server. (CVE-2014-0210, CVE-2014-0211)

Red Hat would like to thank the X.org project for reporting these issues.
Upstream acknowledges Ilja van Sprundel as the original reporter.

Users of libXfont should upgrade to these updated packages, which contain a
backported patch to resolve this issue. All running X.Org server instances
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1096593 - CVE-2014-0209 libXfont: integer overflow of allocations in font metadata file parsing
1096597 - CVE-2014-0210 libXfont: unvalidated length fields when parsing xfs protocol replies
1096601 - CVE-2014-0211 libXfont: integer overflows calculating memory needs for xfs replies

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libXfont-1.4.5-4.el6_6.src.rpm

i386:
libXfont-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm

x86_64:
libXfont-1.4.5-4.el6_6.x86_64.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
libXfont-devel-1.4.5-4.el6_6.i686.rpm

x86_64:
libXfont-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
libXfont-devel-1.4.5-4.el6_6.i686.rpm
libXfont-devel-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libXfont-1.4.5-4.el6_6.src.rpm

x86_64:
libXfont-1.4.5-4.el6_6.x86_64.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libXfont-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
libXfont-devel-1.4.5-4.el6_6.i686.rpm
libXfont-devel-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libXfont-1.4.5-4.el6_6.src.rpm

i386:
libXfont-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm

ppc64:
libXfont-1.4.5-4.el6_6.ppc64.rpm
libXfont-debuginfo-1.4.5-4.el6_6.ppc64.rpm

s390x:
libXfont-1.4.5-4.el6_6.s390x.rpm
libXfont-debuginfo-1.4.5-4.el6_6.s390x.rpm

x86_64:
libXfont-1.4.5-4.el6_6.x86_64.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
libXfont-devel-1.4.5-4.el6_6.i686.rpm

ppc64:
libXfont-1.4.5-4.el6_6.ppc.rpm
libXfont-debuginfo-1.4.5-4.el6_6.ppc.rpm
libXfont-debuginfo-1.4.5-4.el6_6.ppc64.rpm
libXfont-devel-1.4.5-4.el6_6.ppc.rpm
libXfont-devel-1.4.5-4.el6_6.ppc64.rpm

s390x:
libXfont-1.4.5-4.el6_6.s390.rpm
libXfont-debuginfo-1.4.5-4.el6_6.s390.rpm
libXfont-debuginfo-1.4.5-4.el6_6.s390x.rpm
libXfont-devel-1.4.5-4.el6_6.s390.rpm
libXfont-devel-1.4.5-4.el6_6.s390x.rpm

x86_64:
libXfont-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
libXfont-devel-1.4.5-4.el6_6.i686.rpm
libXfont-devel-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libXfont-1.4.5-4.el6_6.src.rpm

i386:
libXfont-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm

x86_64:
libXfont-1.4.5-4.el6_6.x86_64.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
libXfont-devel-1.4.5-4.el6_6.i686.rpm

x86_64:
libXfont-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
libXfont-devel-1.4.5-4.el6_6.i686.rpm
libXfont-devel-1.4.5-4.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
libXfont-1.4.7-2.el7_0.src.rpm

x86_64:
libXfont-1.4.7-2.el7_0.i686.rpm
libXfont-1.4.7-2.el7_0.x86_64.rpm
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
libXfont-devel-1.4.7-2.el7_0.i686.rpm
libXfont-devel-1.4.7-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libXfont-1.4.7-2.el7_0.src.rpm

x86_64:
libXfont-1.4.7-2.el7_0.i686.rpm
libXfont-1.4.7-2.el7_0.x86_64.rpm
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
libXfont-devel-1.4.7-2.el7_0.i686.rpm
libXfont-devel-1.4.7-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libXfont-1.4.7-2.el7_0.src.rpm

ppc64:
libXfont-1.4.7-2.el7_0.ppc.rpm
libXfont-1.4.7-2.el7_0.ppc64.rpm
libXfont-debuginfo-1.4.7-2.el7_0.ppc.rpm
libXfont-debuginfo-1.4.7-2.el7_0.ppc64.rpm

s390x:
libXfont-1.4.7-2.el7_0.s390.rpm
libXfont-1.4.7-2.el7_0.s390x.rpm
libXfont-debuginfo-1.4.7-2.el7_0.s390.rpm
libXfont-debuginfo-1.4.7-2.el7_0.s390x.rpm

x86_64:
libXfont-1.4.7-2.el7_0.i686.rpm
libXfont-1.4.7-2.el7_0.x86_64.rpm
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libXfont-debuginfo-1.4.7-2.el7_0.ppc.rpm
libXfont-debuginfo-1.4.7-2.el7_0.ppc64.rpm
libXfont-devel-1.4.7-2.el7_0.ppc.rpm
libXfont-devel-1.4.7-2.el7_0.ppc64.rpm

s390x:
libXfont-debuginfo-1.4.7-2.el7_0.s390.rpm
libXfont-debuginfo-1.4.7-2.el7_0.s390x.rpm
libXfont-devel-1.4.7-2.el7_0.s390.rpm
libXfont-devel-1.4.7-2.el7_0.s390x.rpm

x86_64:
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
libXfont-devel-1.4.7-2.el7_0.i686.rpm
libXfont-devel-1.4.7-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libXfont-1.4.7-2.el7_0.src.rpm

x86_64:
libXfont-1.4.7-2.el7_0.i686.rpm
libXfont-1.4.7-2.el7_0.x86_64.rpm
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm
libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
libXfont-devel-1.4.7-2.el7_0.i686.rpm
libXfont-devel-1.4.7-2.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0209
https://access.redhat.com/security/cve/CVE-2014-0210
https://access.redhat.com/security/cve/CVE-2014-0211
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1870-01: libXfont: Important Advisory

Updated libXfont packages that fix three security issues are now available for Red Hat Enterprise Linux 6 and 7

Summary

The libXfont packages provide the X.Org libXfont runtime library. X.Org is an open source implementation of the X Window System.
A use-after-free flaw was found in the way libXfont processed certain font files when attempting to add a new directory to the font path. A malicious, local user could exploit this issue to potentially execute arbitrary code with the privileges of the X.Org server. (CVE-2014-0209)
Multiple out-of-bounds write flaws were found in the way libXfont parsed replies received from an X.org font server. A malicious X.org server could cause an X client to crash or, possibly, execute arbitrary code with the privileges of the X.Org server. (CVE-2014-0210, CVE-2014-0211)
Red Hat would like to thank the X.org project for reporting these issues. Upstream acknowledges Ilja van Sprundel as the original reporter.
Users of libXfont should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running X.Org server instances must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-0209 https://access.redhat.com/security/cve/CVE-2014-0210 https://access.redhat.com/security/cve/CVE-2014-0211 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: libXfont-1.4.5-4.el6_6.src.rpm
i386: libXfont-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
x86_64: libXfont-1.4.5-4.el6_6.x86_64.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm libXfont-devel-1.4.5-4.el6_6.i686.rpm
x86_64: libXfont-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm libXfont-devel-1.4.5-4.el6_6.i686.rpm libXfont-devel-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: libXfont-1.4.5-4.el6_6.src.rpm
x86_64: libXfont-1.4.5-4.el6_6.x86_64.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: libXfont-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm libXfont-devel-1.4.5-4.el6_6.i686.rpm libXfont-devel-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: libXfont-1.4.5-4.el6_6.src.rpm
i386: libXfont-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
ppc64: libXfont-1.4.5-4.el6_6.ppc64.rpm libXfont-debuginfo-1.4.5-4.el6_6.ppc64.rpm
s390x: libXfont-1.4.5-4.el6_6.s390x.rpm libXfont-debuginfo-1.4.5-4.el6_6.s390x.rpm
x86_64: libXfont-1.4.5-4.el6_6.x86_64.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm libXfont-devel-1.4.5-4.el6_6.i686.rpm
ppc64: libXfont-1.4.5-4.el6_6.ppc.rpm libXfont-debuginfo-1.4.5-4.el6_6.ppc.rpm libXfont-debuginfo-1.4.5-4.el6_6.ppc64.rpm libXfont-devel-1.4.5-4.el6_6.ppc.rpm libXfont-devel-1.4.5-4.el6_6.ppc64.rpm
s390x: libXfont-1.4.5-4.el6_6.s390.rpm libXfont-debuginfo-1.4.5-4.el6_6.s390.rpm libXfont-debuginfo-1.4.5-4.el6_6.s390x.rpm libXfont-devel-1.4.5-4.el6_6.s390.rpm libXfont-devel-1.4.5-4.el6_6.s390x.rpm
x86_64: libXfont-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm libXfont-devel-1.4.5-4.el6_6.i686.rpm libXfont-devel-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: libXfont-1.4.5-4.el6_6.src.rpm
i386: libXfont-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm
x86_64: libXfont-1.4.5-4.el6_6.x86_64.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm libXfont-devel-1.4.5-4.el6_6.i686.rpm
x86_64: libXfont-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.i686.rpm libXfont-debuginfo-1.4.5-4.el6_6.x86_64.rpm libXfont-devel-1.4.5-4.el6_6.i686.rpm libXfont-devel-1.4.5-4.el6_6.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: libXfont-1.4.7-2.el7_0.src.rpm
x86_64: libXfont-1.4.7-2.el7_0.i686.rpm libXfont-1.4.7-2.el7_0.x86_64.rpm libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm libXfont-devel-1.4.7-2.el7_0.i686.rpm libXfont-devel-1.4.7-2.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libXfont-1.4.7-2.el7_0.src.rpm
x86_64: libXfont-1.4.7-2.el7_0.i686.rpm libXfont-1.4.7-2.el7_0.x86_64.rpm libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm libXfont-devel-1.4.7-2.el7_0.i686.rpm libXfont-devel-1.4.7-2.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libXfont-1.4.7-2.el7_0.src.rpm
ppc64: libXfont-1.4.7-2.el7_0.ppc.rpm libXfont-1.4.7-2.el7_0.ppc64.rpm libXfont-debuginfo-1.4.7-2.el7_0.ppc.rpm libXfont-debuginfo-1.4.7-2.el7_0.ppc64.rpm
s390x: libXfont-1.4.7-2.el7_0.s390.rpm libXfont-1.4.7-2.el7_0.s390x.rpm libXfont-debuginfo-1.4.7-2.el7_0.s390.rpm libXfont-debuginfo-1.4.7-2.el7_0.s390x.rpm
x86_64: libXfont-1.4.7-2.el7_0.i686.rpm libXfont-1.4.7-2.el7_0.x86_64.rpm libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libXfont-debuginfo-1.4.7-2.el7_0.ppc.rpm libXfont-debuginfo-1.4.7-2.el7_0.ppc64.rpm libXfont-devel-1.4.7-2.el7_0.ppc.rpm libXfont-devel-1.4.7-2.el7_0.ppc64.rpm
s390x: libXfont-debuginfo-1.4.7-2.el7_0.s390.rpm libXfont-debuginfo-1.4.7-2.el7_0.s390x.rpm libXfont-devel-1.4.7-2.el7_0.s390.rpm libXfont-devel-1.4.7-2.el7_0.s390x.rpm
x86_64: libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm libXfont-devel-1.4.7-2.el7_0.i686.rpm libXfont-devel-1.4.7-2.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libXfont-1.4.7-2.el7_0.src.rpm
x86_64: libXfont-1.4.7-2.el7_0.i686.rpm libXfont-1.4.7-2.el7_0.x86_64.rpm libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libXfont-debuginfo-1.4.7-2.el7_0.i686.rpm libXfont-debuginfo-1.4.7-2.el7_0.x86_64.rpm libXfont-devel-1.4.7-2.el7_0.i686.rpm libXfont-devel-1.4.7-2.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1870-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1870.html
Issued Date: : 2014-11-18
CVE Names: CVE-2014-0209 CVE-2014-0210 CVE-2014-0211

Topic

Updated libXfont packages that fix three security issues are now availablefor Red Hat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1096593 - CVE-2014-0209 libXfont: integer overflow of allocations in font metadata file parsing

1096597 - CVE-2014-0210 libXfont: unvalidated length fields when parsing xfs protocol replies

1096601 - CVE-2014-0211 libXfont: integer overflows calculating memory needs for xfs replies


Related News