FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-19 20:48:44 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
08a125f3-e35a-11e7-a293-54e1ad3d6335libXfont -- permission bypass when opening files through symlinks

the freedesktop.org project reports:

A non-privileged X client can instruct X server running under root to open any file by creating own directory with "fonts.dir", "fonts.alias" or any font file being a symbolic link to any other file in the system. X server will then open it. This can be issue with special files such as /dev/watchdog.


Discovery 2017-11-25
Entry 2017-12-17
libXfont
< 1.5.4

libXfont2
< 2.0.3

https://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=7b377456f95d2ec3ead40f4fb74ea620191f88c8
CVE-2017-16611
28c575fa-784e-11e3-8249-001cc0380077libXfont -- Stack buffer overflow in parsing of BDF font files in libXfont

freedesktop.org reports:

A BDF font file containing a longer than expected string can cause a buffer overflow on the stack. Testing in X servers built with Stack Protector restulted in an immediate crash when reading a user-proveded specially crafted font.

As libXfont is used to read user-specified font files in all X servers distributed by X.Org, including the Xorg server which is often run with root privileges or as setuid-root in order to access hardware, this bug may lead to an unprivileged user acquiring root privileges in some systems.


Discovery 2013-12-24
Entry 2014-01-08
libXfont
< 1.4.7,1

CVE-2013-6462
http://lists.x.org/archives/xorg-announce/2014-January/002389.html
304409c3-c3ef-11e0-8aa5-485d60cb5385libXfont -- possible local privilege escalation

Tomas Hoger reports:

The compress/ LZW decompress implentation does not correctly handle compressed streams that contain code words that were not yet added to the decompression table. This may lead to arbitrary memory corruption. Successfull exploitation may possible lead to a local privilege escalation.


Discovery 2011-07-26
Entry 2011-08-11
Modified 2012-03-13
libXfont
< 1.4.4_1,1

CVE-2011-2895
https://bugzilla.redhat.com/show_bug.cgi?id=725760
3b9590a1-e358-11e7-a293-54e1ad3d6335libXfont -- multiple memory leaks

The freedesktop.org project reports:

If a pattern contains '?' character, any character in the string is skipped, even if it is '\0'. The rest of the matching then reads invalid memory.

Without the checks a malformed PCF file can cause the library to make atom from random heap memory that was behind the `strings` buffer. This may crash the process or leak information.


Discovery 2017-10-04
Entry 2017-12-17
libXfont
< 1.5.3

libXfont2
< 2.0.2

https://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d1e670a4a8704b8708e493ab6155589bcd570608
https://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=672bb944311392e2415b39c0d63b1e1902905bcd
CVE-2017-13720
CVE-2017-13722
b060ee50-daba-11e3-99f2-bcaec565249clibXfont -- X Font Service Protocol and Font metadata file handling issues

Alan Coopersmith reports:

Ilja van Sprundel, a security researcher with IOActive, has discovered several issues in the way the libXfont library handles the responses it receives from xfs servers, and has worked with X.Org's security team to analyze, confirm, and fix these issues.

Most of these issues stem from libXfont trusting the font server to send valid protocol data, and not verifying that the values will not overflow or cause other damage. This code is commonly called from the X server when an X Font Server is active in the font path, so may be running in a setuid-root process depending on the X server in use. Exploits of this path could be used by a local, authenticated user to attempt to raise privileges; or by a remote attacker who can control the font server to attempt to execute code with the privileges of the X server.


Discovery 2014-05-13
Entry 2014-05-13
Modified 2015-07-15
libXfont
< 1.4.7_3

linux-c6-xorg-libs
< 7.4_2

linux-f10-xorg-libs
ge *

CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
http://lists.x.org/archives/xorg-announce/2014-May/002431.html
f7d79fac-cd49-11e4-898f-bcaec565249clibXfont -- BDF parsing issues

Alan Coopersmith reports:

Ilja van Sprundel, a security researcher with IOActive, has discovered an issue in the parsing of BDF font files by libXfont. Additional testing by Alan Coopersmith and William Robinet with the American Fuzzy Lop (afl) tool uncovered two more issues in the parsing of BDF font files.

As libXfont is used by the X server to read font files, and an unprivileged user with access to the X server can tell the X server to read a given font file from a path of their choosing, these vulnerabilities have the potential to allow unprivileged users to run code with the privileges of the X server (often root access).


Discovery 2015-03-17
Entry 2015-03-18
Modified 2016-01-31
libXfont
< 1.5.1

linux-c6-xorg-libs
< 7.4_4

linux-f10-xorg-libs
< 7.4_4

http://lists.x.org/archives/xorg-announce/2015-March/002550.html
CVE-2015-1802
CVE-2015-1803
CVE-2015-1804
fe2b6597-c9a4-11dc-8da8-0008a18a9961xorg -- multiple vulnerabilities

Matthieu Herrb of X.Org reports:

Several vulnerabilities have been identified in server code of the X window system caused by lack of proper input validation on user controlled data in various parts of the software, causing various kinds of overflows.

Exploiting these overflows will crash the X server or, under certain circumstances allow the execution of arbitray machine code.

When the X server is running with root privileges (which is the case for the Xorg server and for most kdrive based servers), these vulnerabilities can thus also be used to raise privileges.

All these vulnerabilities, to be exploited succesfully, require either an already established connection to a running X server (and normally running X servers are only accepting authenticated connections), or a shell access with a valid user on the machine where the vulnerable server is installed.


Discovery 2008-01-18
Entry 2008-01-23
xorg-server
< 1.4_4,1

libXfont
< 1.3.1_2,1

CVE-2007-5760
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
http://lists.freedesktop.org/archives/xorg/2008-January/031918.html
http://lists.freedesktop.org/archives/xorg/2008-January/032099.html
http://secunia.com/advisories/28532/