rhsa-2008_0064
Vulnerability from csaf_redhat
Published
2008-01-17 20:00
Modified
2024-11-05 16:51
Summary
Red Hat Security Advisory: libXfont security update
Notes
Topic
An updated X.Org libXfont package that fixes a security issue is now
available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The libXfont package contains the X.Org X11 libXfont runtime library.
A heap based buffer overflow flaw was found in the way the X.Org server
handled malformed font files. A malicious local user could exploit this
issue to potentially execute arbitrary code with the privileges of the
X.Org server. (CVE-2008-0006)
Users of X.Org libXfont should upgrade to these updated packages, which
contain a backported patch to resolve this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated X.Org libXfont package that fixes a security issue is now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The libXfont package contains the X.Org X11 libXfont runtime library.\n\nA heap based buffer overflow flaw was found in the way the X.Org server\nhandled malformed font files. A malicious local user could exploit this\nissue to potentially execute arbitrary code with the privileges of the\nX.Org server. (CVE-2008-0006)\n\nUsers of X.Org libXfont should upgrade to these updated packages, which\ncontain a backported patch to resolve this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0064", "url": "https://access.redhat.com/errata/RHSA-2008:0064" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "428044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428044" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0064.json" } ], "title": "Red Hat Security Advisory: libXfont security update", "tracking": { "current_release_date": "2024-11-05T16:51:45+00:00", "generator": { "date": "2024-11-05T16:51:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0064", "initial_release_date": "2008-01-17T20:00:00+00:00", "revision_history": [ { "date": "2008-01-17T20:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-17T15:00:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:51:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.src", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.src", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "product": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "product_id": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-devel@1.2.2-1.0.3.el5_1?arch=x86_64" } } }, { "category": "product_version", "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "product": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "product_id": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-debuginfo@1.2.2-1.0.3.el5_1?arch=x86_64" } } }, { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "product": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "product_id": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-devel@1.2.2-1.0.3.el5_1?arch=i386" } } }, { "category": "product_version", "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "product": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "product_id": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-debuginfo@1.2.2-1.0.3.el5_1?arch=i386" } } }, { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.i386", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.i386", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.ia64", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ia64", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=ia64" } } }, { "category": "product_version", "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "product": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "product_id": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-devel@1.2.2-1.0.3.el5_1?arch=ia64" } } }, { "category": "product_version", "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "product": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "product_id": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-debuginfo@1.2.2-1.0.3.el5_1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=ppc64" } } }, { "category": "product_version", "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "product": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "product_id": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-devel@1.2.2-1.0.3.el5_1?arch=ppc64" } } }, { "category": "product_version", "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "product": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "product_id": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-debuginfo@1.2.2-1.0.3.el5_1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=ppc" } } }, { "category": "product_version", "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "product": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "product_id": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-devel@1.2.2-1.0.3.el5_1?arch=ppc" } } }, { "category": "product_version", "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "product": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "product_id": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-debuginfo@1.2.2-1.0.3.el5_1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=s390" } } }, { "category": "product_version", "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "product": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "product_id": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-devel@1.2.2-1.0.3.el5_1?arch=s390" } } }, { "category": "product_version", "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "product": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "product_id": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-debuginfo@1.2.2-1.0.3.el5_1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390x", "product": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390x", "product_id": "libXfont-0:1.2.2-1.0.3.el5_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont@1.2.2-1.0.3.el5_1?arch=s390x" } } }, { "category": "product_version", "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "product": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "product_id": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-devel@1.2.2-1.0.3.el5_1?arch=s390x" } } }, { "category": "product_version", "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "product": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "product_id": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libXfont-debuginfo@1.2.2-1.0.3.el5_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.src" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.src" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.src" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64" }, "product_reference": "libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0006", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428044" } ], "notes": [ { "category": "description", "text": "Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.", "title": "Vulnerability description" }, { "category": "summary", "text": "Xorg / XFree86 PCF font parser buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.i386", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ia64", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ppc", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.s390", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.s390x", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.src", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.i386", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ia64", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ppc", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.s390", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.s390x", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.src", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.i386", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ia64", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ppc", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.s390", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.s390x", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.src", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0006" }, { "category": "external", "summary": "RHBZ#428044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0006", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0006" } ], "release_date": "2008-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-17T20:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.i386", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ia64", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ppc", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.s390", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.s390x", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.src", "5Client-Workstation:libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "5Client-Workstation:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "5Client-Workstation:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.i386", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ia64", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ppc", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.s390", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.s390x", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.src", "5Client:libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "5Client:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "5Client:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.i386", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ia64", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ppc", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.ppc64", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.s390", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.s390x", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.src", "5Server:libXfont-0:1.2.2-1.0.3.el5_1.x86_64", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.i386", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ia64", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.ppc64", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.s390x", "5Server:libXfont-debuginfo-0:1.2.2-1.0.3.el5_1.x86_64", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.i386", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ia64", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.ppc64", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.s390x", "5Server:libXfont-devel-0:1.2.2-1.0.3.el5_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0064" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Xorg / XFree86 PCF font parser buffer overflow" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.