Bug 15511 - libxfont new security issues CVE-2015-180[2-4]
Summary: libxfont new security issues CVE-2015-180[2-4]
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/637024/
Whiteboard: has_procedure MGA4-32-OK MGA4-64-OK a...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-03-17 22:02 CET by David Walser
Modified: 2015-03-24 00:59 CET (History)
3 users (show)

See Also:
Source RPM: libxfont-1.4.7-1.1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-03-17 22:02:18 CET
Upstream has issued an advisory today (March 17):
http://lists.x.org/archives/xorg-announce/2015-March/002550.html

The issue is fixed in versions 1.4.9 and 1.5.1.

Freeze push requested for 1.5.1 in Cauldron.

Patched package uploaded for Mageia 4.

Advisory:
========================

Updated libxfont package fixes security vulnerabilities:

The bdf parser reads a count for the number of properties defined in
a font from the font file, and allocates arrays with entries for each
property based on that count.  It never checked to see if that count
was negative, or large enough to overflow when multiplied by the size
of the structures being allocated, and could thus allocate the wrong
buffer size, leading to out of bounds writes (CVE-2015-1802).

If the bdf parser failed to parse the data for the bitmap for any
character, it would proceed with an invalid pointer to the bitmap
data and later crash when trying to read the bitmap from that pointer
(CVE-2015-1803).

The bdf parser read metrics values as 32-bit integers, but stored
them into 16-bit integers.  Overflows could occur in various operations
leading to out-of-bounds memory access (CVE-2015-1804).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1804
http://lists.x.org/archives/xorg-announce/2015-March/002550.html
========================

Updated packages in core/updates_testing:
========================
libxfont1-1.4.7-1.2.mga4
libxfont-devel-1.4.7-1.2.mga4

from libxfont-1.4.7-1.2.mga4.src.rpm

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2015-03-17 22:09:52 CET
Debian has issued an advisory for this today (March 17):
https://lists.debian.org/debian-security-announce/2015/msg00079.html

The DSA will be posted here:
https://www.debian.org/security/2015/dsa-3194

URL: (none) => http://lwn.net/Vulnerabilities/637024/

David Walser 2015-03-18 16:49:54 CET

Severity: normal => major

Comment 2 David Walser 2015-03-19 13:19:51 CET
I think the best way to test this is to engage its bdf font parser, which is used by the bdftopcf command/package.

# urpmi icewm-themes bdftopcf
$ file /usr/share/X11/icewm/themes/miggy4/helvetica_amiga.bdf
/usr/share/X11/icewm/themes/miggy4/helvetica_amiga.bdf: X11 BDF font, ASCII text
$ bdftopcf /usr/share/X11/icewm/themes/miggy4/helvetica_amiga.bdf > helvetica_amiga.pcf
$ file helvetica_amiga.pcf
helvetica_amiga.pcf: X11 Portable Compiled Font data

Testing complete Mageia 4 i586.

Whiteboard: (none) => has_procedure MGA4-32-OK

Comment 3 olivier charles 2015-03-22 17:50:28 CET
Testing on Mageia 4x64 real hardware, using procedure from Comment 2

From current package :
lib64xfont1-1.4.7-1.1.mga4

To updated testing package :
lib64xfont1-1.4.7-1.2.mga4

All OK with David's procedure.

CC: (none) => olchal
Whiteboard: has_procedure MGA4-32-OK => has_procedure MGA4-32-OK MGA4-64-OK

Comment 4 Rémi Verschelde 2015-03-24 00:43:39 CET
Advisory uploaded, validating. Please push to 4 core/updates.

Keywords: (none) => validated_update
Whiteboard: has_procedure MGA4-32-OK MGA4-64-OK => has_procedure MGA4-32-OK MGA4-64-OK advisory
CC: (none) => remi, sysadmin-bugs

Comment 5 Mageia Robot 2015-03-24 00:59:08 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0113.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.