--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-5a7cd68500
2018-03-06 17:26:39.512012
--------------------------------------------------------------------------------Name        : libXfont
Product     : Fedora 26
Version     : 1.5.4
Release     : 1.fc26
URL         : https://www.x.org/wiki/
Summary     : X.Org X11 libXfont runtime library
Description :
X.Org X11 libXfont runtime library

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2017-16611
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1519084 - CVE-2017-16611 libXfont: User can trigger arbitrary file read by X server causing a DoS [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1519084
  [ 2 ] Bug #1504381 - libXfont-1.5.3 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1504381
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade libXfont' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: libXfont Security Update

March 6, 2018
Security fix for CVE-2017-16611

Summary

X.Org X11 libXfont runtime library

Security fix for CVE-2017-16611

[ 1 ] Bug #1519084 - CVE-2017-16611 libXfont: User can trigger arbitrary file read by X server causing a DoS [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1519084

[ 2 ] Bug #1504381 - libXfont-1.5.3 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1504381

su -c 'dnf upgrade libXfont' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-5a7cd68500 2018-03-06 17:26:39.512012 Product : Fedora 26 Version : 1.5.4 Release : 1.fc26 URL : https://www.x.org/wiki/ Summary : X.Org X11 libXfont runtime library Description : X.Org X11 libXfont runtime library Security fix for CVE-2017-16611 [ 1 ] Bug #1519084 - CVE-2017-16611 libXfont: User can trigger arbitrary file read by X server causing a DoS [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1519084 [ 2 ] Bug #1504381 - libXfont-1.5.3 is available https://bugzilla.redhat.com/show_bug.cgi?id=1504381 su -c 'dnf upgrade libXfont' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 1.5.4
Release : 1.fc26
URL : https://www.x.org/wiki/
Summary : X.Org X11 libXfont runtime library

Related News