Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-16611

Publication date 28 November 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.

Status

Package Ubuntu Release Status
libxfont 17.10 artful
Fixed 1:2.0.1-3ubuntu1.1
17.04 zesty
Fixed 1:2.0.1-3ubuntu0.2
16.04 LTS xenial
Fixed 1:1.5.1-1ubuntu0.16.04.4
14.04 LTS trusty
Fixed 1:1.4.7-1ubuntu0.4
libxfont1 17.10 artful
Fixed 1:1.5.2-4ubuntu1.1
17.04 zesty
Fixed 1:1.5.2-4ubuntu0.2
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
libxfont2 17.10 artful Not in release
17.04 zesty Not in release
16.04 LTS xenial
Fixed 1:2.0.1-3~ubuntu16.04.3
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libxfont

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H