xenocara/lib/libXfont
matthieu 05ed5123d1 Security fixes from X.Org Advisory:
X Font Service Protocol & Font metadata file handling issues in libXfont
May 13, 2014

- CVE-2014-0209: integer overflow of allocations in font metadata file parsing

    When a local user who is already authenticated to the X server adds
    a new directory to the font path, the X server calls libXfont to open
    the fonts.dir and fonts.alias files in that directory and add entries
    to the font tables for every line in it.  A large file (~2-4 gb) could
    cause the allocations to overflow, and allow the remaining data read
    from the file to overwrite other memory in the heap.

    Affected functions: FontFileAddEntry(), lexAlias()

- CVE-2014-0210: unvalidated length fields when parsing xfs protocol replies

    When parsing replies received from the font server, these calls do not
    check that the lengths and/or indexes returned by the font server are
    within the size of the reply or the bounds of the memory allocated to
    store the data, so could write past the bounds of allocated memory when
    storing the returned data.

    Affected functions: _fs_recv_conn_setup(), fs_read_open_font(),
    fs_read_query_info(), fs_read_extent_info(), fs_read_glyphs(),
    fs_read_list(), fs_read_list_info()

- CVE-2014-0211: integer overflows calculating memory needs for xfs replies

    These calls do not check that their calculations for how much memory
    is needed to handle the returned data have not overflowed, so can
    result in allocating too little memory and then writing the returned
    data past the end of the allocated buffer.

    Affected functions: fs_get_reply(), fs_alloc_glyphs(),
    fs_read_extent_info()

Reported by Ilja van Sprundel of IOActive
Fixes by Alan Coopersmith of Oracle
2014-05-13 19:09:22 +00:00
..
doc Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
include/X11/fonts Update to libXfont 1.4.5 2012-03-04 18:13:46 +00:00
src Security fixes from X.Org Advisory: 2014-05-13 19:09:22 +00:00
aclocal.m4 Update to libXfont 1.4.7. Include fix for CVE-2013-6462. 2014-01-07 20:42:20 +00:00
AUTHORS import from X.Org 7.2RC1 2006-11-25 16:46:32 +00:00
ChangeLog Update to libXfont 1.4.7. Include fix for CVE-2013-6462. 2014-01-07 20:42:20 +00:00
compile Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
config.guess Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
config.h.in Update to libXfont 1.4.7. Include fix for CVE-2013-6462. 2014-01-07 20:42:20 +00:00
config.sub Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
configure Update to libXfont 1.4.7. Include fix for CVE-2013-6462. 2014-01-07 20:42:20 +00:00
configure.ac Update to libXfont 1.4.7. Include fix for CVE-2013-6462. 2014-01-07 20:42:20 +00:00
COPYING Update to libXfont 1.4.4 2011-09-10 09:31:51 +00:00
depcomp Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
devbook.am Update to libXfont 1.4.5 2012-03-04 18:13:46 +00:00
INSTALL Update to libXfont 1.4.3. No functional change. 2010-10-31 15:09:45 +00:00
install-sh Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
ltmain.sh Update to libXfont 1.4.5 2012-03-04 18:13:46 +00:00
Makefile.am Update to libXfont 1.4.5 2012-03-04 18:13:46 +00:00
Makefile.bsd-wrapper Update to libXfont 1.4.7. Include fix for CVE-2013-6462. 2014-01-07 20:42:20 +00:00
Makefile.in Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
missing Update to libXfont 1.4.6. 2013-08-18 10:36:20 +00:00
README Update to libXfont 1.4.1 2009-10-31 17:57:11 +00:00
xfont.pc.in Update to libXfont 1.4.2 2010-09-04 10:37:30 +00:00

libXfont provides the core of the legacy X11 font system, handling the
index files (fonts.dir, fonts.alias, fonts.scale), the various font file
formats, and rasterizing them.   It is used by the X servers, the
X Font Server (xfs), and some font utilities (bdftopcf for instance),
but should not be used by normal X11 clients.  X11 clients access fonts
via either the new API's in libXft, or the legacy API's in libX11.

Please submit bugs & patches to the Xorg bugzilla:

	https://bugs.freedesktop.org/enter_bug.cgi?product=xorg

All questions regarding this software should be directed at the
Xorg mailing list:

	http://lists.freedesktop.org/mailman/listinfo/xorg

The master development code repository can be found at:

	git://anongit.freedesktop.org/git/xorg/lib/libXfont

	http://cgit.freedesktop.org/xorg/lib/libXfont

For more information on the git code manager, see:

	http://wiki.x.org/wiki/GitPage