Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-16611

Published: 28 November 2017

In libXfont before 1.5.4 and libXfont2 before 2.0.3, a local attacker can open (but not read) files on the system as root, triggering tape rewinds, watchdogs, or similar mechanisms that can be triggered by opening files.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
libxfont
Launchpad, Ubuntu, Debian
artful
Released (1:2.0.1-3ubuntu1.1)
trusty
Released (1:1.4.7-1ubuntu0.4)
upstream
Released (1.5.4,2.0.3)
xenial
Released (1:1.5.1-1ubuntu0.16.04.4)
zesty
Released (1:2.0.1-3ubuntu0.2)
Patches:
upstream: https://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=7b377456f95d2ec3ead40f4fb74ea620191f88c8
upstream: https://cgit.freedesktop.org/xorg/lib/libXfont/commit/?h=libXfont-1.5-branch&id=5ed8ac0e4f063825b8ecda48e9a111d3ce92e825
libxfont1
Launchpad, Ubuntu, Debian
artful
Released (1:1.5.2-4ubuntu1.1)
trusty Does not exist

upstream
Released (1.5.4)
xenial Does not exist

zesty
Released (1:1.5.2-4ubuntu0.2)
libxfont2
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (2.0.3)
xenial
Released (1:2.0.1-3~ubuntu16.04.3)
zesty Does not exist

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H